INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.12' (ECDSA) to the list of known hosts. 2018/04/16 10:30:54 fuzzer started 2018/04/16 10:30:54 dialing manager at 10.128.0.26:41213 2018/04/16 10:30:59 kcov=true, comps=false 2018/04/16 10:31:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f00001bb000)=0x6) 2018/04/16 10:31:01 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:01 executing program 7: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/net\x00') setns(r0, 0x0) 2018/04/16 10:31:01 executing program 1: unshare(0x2000600) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000008ad0)="fe", 0x1) vmsplice(r0, &(0x7f0000013000)=[{&(0x7f0000008000)="8b", 0x1}], 0x1, 0x0) 2018/04/16 10:31:01 executing program 3: accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000200)=0x1c) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) munlockall() 2018/04/16 10:31:01 executing program 4: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000117000)=[{&(0x7f0000358fa0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "9a38f8e5d227f1d0f788c3e3a41cab8b366eeca8862b48b33db1087be369541d046f8c4d8d902b0725a214d5a0d9815619a88f6c2e34c312cc9ae213cf3ce1"}, 0x58, &(0x7f0000179f7a), 0x0, &(0x7f0000c47fe0)={0xc}, 0xc}], 0x49249249249265c, 0x0) 2018/04/16 10:31:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000300ff0)={&(0x7f0000728fa8)={0x28, 0x1d, 0x2ff, 0x0, 0x0, {}, [@typed={0xc, 0x0, @u32}, @typed={0x8, 0x1, @binary}]}, 0x28}, 0x1}, 0x0) 2018/04/16 10:31:01 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) syzkaller login: [ 41.873785] ip (3860) used greatest stack depth: 54544 bytes left [ 42.137939] ip (3886) used greatest stack depth: 54200 bytes left [ 42.403340] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.409922] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.453514] device bridge_slave_0 entered promiscuous mode [ 42.540407] ip (3916) used greatest stack depth: 53656 bytes left [ 42.645581] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.652227] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.686016] device bridge_slave_1 entered promiscuous mode [ 42.692830] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.699340] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.721812] device bridge_slave_0 entered promiscuous mode [ 42.759495] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.766000] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.801630] device bridge_slave_0 entered promiscuous mode [ 42.830896] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.837369] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.862580] device bridge_slave_0 entered promiscuous mode [ 42.894980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 42.903170] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.909639] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.951270] device bridge_slave_0 entered promiscuous mode [ 42.978388] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.984900] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.017295] device bridge_slave_1 entered promiscuous mode [ 43.025361] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.031823] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.069302] device bridge_slave_0 entered promiscuous mode [ 43.082557] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.089142] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.106178] device bridge_slave_1 entered promiscuous mode [ 43.121698] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.128193] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.143491] device bridge_slave_0 entered promiscuous mode [ 43.153233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 43.163974] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.170456] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.184863] device bridge_slave_0 entered promiscuous mode [ 43.199502] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.206011] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.226294] device bridge_slave_1 entered promiscuous mode [ 43.235532] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.242101] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.262212] device bridge_slave_1 entered promiscuous mode [ 43.285971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 43.293560] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.300070] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.317213] device bridge_slave_1 entered promiscuous mode [ 43.338062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 43.366745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 43.375950] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.382490] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.415179] device bridge_slave_1 entered promiscuous mode [ 43.442799] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.449286] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.479227] device bridge_slave_1 entered promiscuous mode [ 43.502149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 43.509722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 43.526370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 43.533974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 43.569777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 43.617701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 43.697720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 43.729400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 43.759740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 43.821986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 43.911196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.105612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 44.327147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 44.459932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 44.580461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 44.590962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 44.669983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 44.684120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 44.701936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 44.778510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 44.798591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 44.823756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 44.910657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 44.918646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 44.996497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.040009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.217997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.451668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.612560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.664848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 45.825133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 45.846420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 45.854900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.872142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.890098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.900532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.920519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.945901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.958509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.063675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.073398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.090754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.125483] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.136221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.149837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.160270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.179799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.203082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.210935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.223081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.231341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.301821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.309106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.320826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.370317] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.378742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.391769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.424312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.434945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.465101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.485864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.493217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.505226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.525846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.536592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.547605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.555244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.566119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.586188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.622645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.646501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.673600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.692774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.706978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.727286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.741695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.758704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.765891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.777820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.812012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.826900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.837215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.844436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.876403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.903236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.932769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.955689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.963888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.979815] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.986936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.995624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.675096] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.681609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.688440] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.694887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.732144] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.743595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.953454] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.960130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.967064] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.973542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.996866] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.014586] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.021131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.028020] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.034504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.090977] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.106750] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.113289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.120191] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.126667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.150662] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.158372] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.164863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.171743] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.178204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.207529] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.214761] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.221228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.228092] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.234638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.258582] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.269449] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.275931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.282783] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.289215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.305381] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.315754] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.322239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.329149] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.335623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.344154] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.761284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.796760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.831899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.865783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.890577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.905711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.920686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.267005] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 58.313330] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 58.526849] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 58.542204] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 58.569717] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 58.719974] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 58.774794] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 58.813815] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.134977] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.141347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.154661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.176377] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.183099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.193611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.407886] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.414203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.423640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.441244] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.461802] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.503179] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.513418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.534644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.573688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.604928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.643652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.662706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.684560] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.696611] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.707480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.723793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.745500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.760939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/16 10:31:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f00001bb000)=0x6) 2018/04/16 10:31:28 executing program 1: unshare(0x2000600) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000008ad0)="fe", 0x1) vmsplice(r0, &(0x7f0000013000)=[{&(0x7f0000008000)="8b", 0x1}], 0x1, 0x0) 2018/04/16 10:31:28 executing program 7: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/net\x00') setns(r0, 0x0) 2018/04/16 10:31:28 executing program 3: accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000200)=0x1c) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) munlockall() 2018/04/16 10:31:28 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 2018/04/16 10:31:28 executing program 4: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000117000)=[{&(0x7f0000358fa0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "9a38f8e5d227f1d0f788c3e3a41cab8b366eeca8862b48b33db1087be369541d046f8c4d8d902b0725a214d5a0d9815619a88f6c2e34c312cc9ae213cf3ce1"}, 0x58, &(0x7f0000179f7a), 0x0, &(0x7f0000c47fe0)={0xc}, 0xc}], 0x49249249249265c, 0x0) 2018/04/16 10:31:28 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000300ff0)={&(0x7f0000728fa8)={0x28, 0x1d, 0x2ff, 0x0, 0x0, {}, [@typed={0xc, 0x0, @u32}, @typed={0x8, 0x1, @binary}]}, 0x28}, 0x1}, 0x0) 2018/04/16 10:31:28 executing program 3: accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000200)=0x1c) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) munlockall() 2018/04/16 10:31:28 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 2018/04/16 10:31:28 executing program 1: unshare(0x2000600) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000008ad0)="fe", 0x1) vmsplice(r0, &(0x7f0000013000)=[{&(0x7f0000008000)="8b", 0x1}], 0x1, 0x0) 2018/04/16 10:31:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f00001bb000)=0x6) 2018/04/16 10:31:28 executing program 7: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/net\x00') setns(r0, 0x0) 2018/04/16 10:31:28 executing program 4: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000117000)=[{&(0x7f0000358fa0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "9a38f8e5d227f1d0f788c3e3a41cab8b366eeca8862b48b33db1087be369541d046f8c4d8d902b0725a214d5a0d9815619a88f6c2e34c312cc9ae213cf3ce1"}, 0x58, &(0x7f0000179f7a), 0x0, &(0x7f0000c47fe0)={0xc}, 0xc}], 0x49249249249265c, 0x0) 2018/04/16 10:31:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000300ff0)={&(0x7f0000728fa8)={0x28, 0x1d, 0x2ff, 0x0, 0x0, {}, [@typed={0xc, 0x0, @u32}, @typed={0x8, 0x1, @binary}]}, 0x28}, 0x1}, 0x0) 2018/04/16 10:31:28 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:28 executing program 4: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000117000)=[{&(0x7f0000358fa0)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "9a38f8e5d227f1d0f788c3e3a41cab8b366eeca8862b48b33db1087be369541d046f8c4d8d902b0725a214d5a0d9815619a88f6c2e34c312cc9ae213cf3ce1"}, 0x58, &(0x7f0000179f7a), 0x0, &(0x7f0000c47fe0)={0xc}, 0xc}], 0x49249249249265c, 0x0) 2018/04/16 10:31:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f00001bb000)=0x6) 2018/04/16 10:31:29 executing program 3: accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000200)=0x1c) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) munlockall() 2018/04/16 10:31:29 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1}, 0x0) 2018/04/16 10:31:29 executing program 1: unshare(0x2000600) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000008ad0)="fe", 0x1) vmsplice(r0, &(0x7f0000013000)=[{&(0x7f0000008000)="8b", 0x1}], 0x1, 0x0) 2018/04/16 10:31:29 executing program 7: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/net\x00') setns(r0, 0x0) 2018/04/16 10:31:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000300ff0)={&(0x7f0000728fa8)={0x28, 0x1d, 0x2ff, 0x0, 0x0, {}, [@typed={0xc, 0x0, @u32}, @typed={0x8, 0x1, @binary}]}, 0x28}, 0x1}, 0x0) 2018/04/16 10:31:29 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:29 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:29 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:29 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:29 executing program 6: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x90000005}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) 2018/04/16 10:31:29 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000000080)=@abs, 0xffffffffffffff9c) 2018/04/16 10:31:29 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:29 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:29 executing program 6: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x90000005}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) 2018/04/16 10:31:29 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000000080)=@abs, 0xffffffffffffff9c) 2018/04/16 10:31:29 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:29 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:29 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:29 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:29 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:29 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000000080)=@abs, 0xffffffffffffff9c) 2018/04/16 10:31:29 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x90000005}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) 2018/04/16 10:31:29 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:30 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:30 executing program 6: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:30 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r2, &(0x7f0000000080), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) tee(r3, r0, 0x1, 0x0) r4 = dup2(r1, r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)="6970365f76746930000000000400", 0x10) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_xfrm(r8, &(0x7f0000000780)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in=@loopback=0x7f000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}}, 0xffcb}, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x8001, 0xfff}, 'port0\x00', 0x0, 0x0, 0x1, 0x200, 0x80000000, 0x0, 0xffff, 0x0, 0x1}) sendmsg$nl_xfrm(r4, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x6000142}, 0xc, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[]}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000040)={0x3, {"181d0bd257efd9"}}, 0x10) 2018/04/16 10:31:30 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000000080)=@abs, 0xffffffffffffff9c) 2018/04/16 10:31:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:30 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:30 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000e000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa}, [@RTA_METRICS={0x4, 0xf}]}, 0x20}, 0x1}, 0x0) 2018/04/16 10:31:30 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x90000005}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) 2018/04/16 10:31:30 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:30 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f00000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a5c54db01000000000000000000000000", 0x11) 2018/04/16 10:31:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000200)=[{&(0x7f0000002400)="5500000018007fafc22e1cb2a4a2f9930a06000000a84308910523693900090020000000010000001300050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000002500)}, 0x0) 2018/04/16 10:31:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f0000ee0f7f)="c2", 0x1) 2018/04/16 10:31:30 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, &(0x7f0000003780)={'bcsf0\x00'}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/04/16 10:31:30 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000e000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa}, [@RTA_METRICS={0x4, 0xf}]}, 0x20}, 0x1}, 0x0) 2018/04/16 10:31:30 executing program 5: r0 = inotify_init1(0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)) 2018/04/16 10:31:30 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f00000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a5c54db01000000000000000000000000", 0x11) 2018/04/16 10:31:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f0000ee0f7f)="c2", 0x1) 2018/04/16 10:31:31 executing program 5: r0 = inotify_init1(0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)) 2018/04/16 10:31:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000200)=[{&(0x7f0000002400)="5500000018007fafc22e1cb2a4a2f9930a06000000a84308910523693900090020000000010000001300050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000002500)}, 0x0) 2018/04/16 10:31:31 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:31 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000e000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa}, [@RTA_METRICS={0x4, 0xf}]}, 0x20}, 0x1}, 0x0) 2018/04/16 10:31:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x7, 0x800132, 0xffffffffffffffff, 0x2000000000000) poll(&(0x7f0000000080), 0x2000000000000292, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, @in={0x2, 0x0, @multicast1=0xe0000001}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}], 0x1c) fcntl$setlease(r0, 0x400, 0x2) 2018/04/16 10:31:31 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, &(0x7f0000003780)={'bcsf0\x00'}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/04/16 10:31:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f00000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a5c54db01000000000000000000000000", 0x11) 2018/04/16 10:31:31 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000e000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa}, [@RTA_METRICS={0x4, 0xf}]}, 0x20}, 0x1}, 0x0) 2018/04/16 10:31:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f0000ee0f7f)="c2", 0x1) 2018/04/16 10:31:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f00000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a5c54db01000000000000000000000000", 0x11) 2018/04/16 10:31:31 executing program 5: r0 = inotify_init1(0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)) 2018/04/16 10:31:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000200)=[{&(0x7f0000002400)="5500000018007fafc22e1cb2a4a2f9930a06000000a84308910523693900090020000000010000001300050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000002500)}, 0x0) 2018/04/16 10:31:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, &(0x7f0000003780)={'bcsf0\x00'}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/04/16 10:31:31 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"6966623000faffffffffffffff00", 0x5002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0xfffffc2e}]) 2018/04/16 10:31:31 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x103982) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'teql0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'irlan0\x00', 0x200}) restart_syscall() 2018/04/16 10:31:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f0000ee0f7f)="c2", 0x1) 2018/04/16 10:31:32 executing program 5: r0 = inotify_init1(0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)) 2018/04/16 10:31:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000200)=[{&(0x7f0000002400)="5500000018007fafc22e1cb2a4a2f9930a06000000a84308910523693900090020000000010000001300050000000000000000dc1338d5440700000000000000fb83de4407aa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000002500)}, 0x0) 2018/04/16 10:31:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x112, 0x4) sendto$inet6(r0, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x3a, &(0x7f0000001680)}, 0x2000) 2018/04/16 10:31:32 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"6966623000faffffffffffffff00", 0x5002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0xfffffc2e}]) 2018/04/16 10:31:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, &(0x7f0000003780)={'bcsf0\x00'}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/04/16 10:31:32 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x103982) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'teql0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'irlan0\x00', 0x200}) restart_syscall() 2018/04/16 10:31:32 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, &(0x7f0000003780)={'bcsf0\x00'}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/04/16 10:31:32 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x103982) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'teql0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'irlan0\x00', 0x200}) restart_syscall() 2018/04/16 10:31:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x112, 0x4) sendto$inet6(r0, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x3a, &(0x7f0000001680)}, 0x2000) 2018/04/16 10:31:32 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"6966623000faffffffffffffff00", 0x5002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0xfffffc2e}]) 2018/04/16 10:31:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x659}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001040)={@remote={0xfe, 0x80, [], 0xbb}}) 2018/04/16 10:31:32 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x103982) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'teql0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'irlan0\x00', 0x200}) restart_syscall() 2018/04/16 10:31:32 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"6966623000faffffffffffffff00", 0x5002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0xfffffc2e}]) 2018/04/16 10:31:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x112, 0x4) sendto$inet6(r0, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x3a, &(0x7f0000001680)}, 0x2000) 2018/04/16 10:31:33 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x103982) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'teql0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'irlan0\x00', 0x200}) restart_syscall() 2018/04/16 10:31:33 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x103982) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'teql0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'irlan0\x00', 0x200}) restart_syscall() 2018/04/16 10:31:33 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"6966623000faffffffffffffff00", 0x5002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0xfffffc2e}]) 2018/04/16 10:31:33 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"6966623000faffffffffffffff00", 0x5002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0xfffffc2e}]) 2018/04/16 10:31:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x659}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001040)={@remote={0xfe, 0x80, [], 0xbb}}) 2018/04/16 10:31:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, &(0x7f0000003780)={'bcsf0\x00'}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/04/16 10:31:33 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, &(0x7f0000003780)={'bcsf0\x00'}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/04/16 10:31:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x112, 0x4) sendto$inet6(r0, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x3a, &(0x7f0000001680)}, 0x2000) 2018/04/16 10:31:33 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x103982) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'teql0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'irlan0\x00', 0x200}) restart_syscall() 2018/04/16 10:31:33 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="27b47f8789d2aee3af2a8f637e9dfc9c01b8233da6a214fc3133d67868f7c199f595e4bbcc204bace20090258236bc259294454621423d02700af4dd28daf86d4ba72bcbef618ab1463c764df4e1127751cbc5c2c6ed299688be7b41f9d8499944d601b3bacc29ea72036f1ea13d4e951ae1ef0498e9a29aec83a603b227fde9872dd75c2cd1b5dc8ae733d66c19b7ea1d4b8580f1be34a0ca0f4eb73f16313866ffc337fe72b553d80dd52cba3297fc37ad8e779f93f9ffad4addc548f78d9aed1ff4affe4b099409ef895f9e1335dd397cc91279b415caa0b459478d15e991d9540a60de5674f34f94473f50f842a09459e0e8278e2db725f46b4298c43e573ec926d683ef724d9584271fd301c64ea9dddf94cd62b067062018cfbd996b54861cad7b00199b67803582e115cc6f0b3e436c5c517e08f8ba85e93fb42653a8aee3922aa1e200d5fdac9cc2d75b9f41b9be43183ad2079f9df21dee8484a0884b219db3f55d59d278e693f9f86e9b317e02c60e7681f2c1bb23d8541625ab3d2558138ec9af570ef6c0db062b6e018c4d9f6350263cc3e583e082f37737a5e2b20f64812bd6b920f1471daa3eafb93ca40c86262e6a9590bee3820c191194141f0a7f0c47b346f608fe6e896e4acda5bb8bfe69c5e824357f177728df9e7c9ba28ee5348b5439136386147d3ab5d52b74fb71ff8d2913df2d59396ae054d2b45bdcd85ec4eb4a7b570fcfe2f0ba2d68624fe2e931f0065ad1cedb83597e1129f21c5d7d2f2592a514a6a73ea46d68be641a89ae93dc0e5646158524dec3955c2ddf1d3cf7662377fdca7023ada4c6c5ce8f590ecb49fe9941ae6b82f66c97c7f53946cceae9b5b7ca2c559c8b8121a1416f5f44550a5a8a064e5efbf1ba0890c763be922fc22dd5c14c495a8ad24a3ed26b9e34d107b2c818eb9e04e124dc4c33786a53b2b0ee0a21f92d77d489aff7ad78d22b6e546c41de6c8817828749fe13a5c040f2575507942d02244967a7aef60e0e18f6ea4d337aaf0220b16c3355d392e72a3a7ac5ae1db2ede342968999e7270fd7f3c0f40422b13e53946bee3c2b38327071437debec0286f39c77510a62ea5377f1bdebf8c535d418d97e551b8857ffe1353b840f495b2d79978e5b4ba5bb2ed63144ef32596dee35538efe42126e7b670407d05eea8d55d51c20642ab50ec844cb241d486b680c08e8ebfc048ff466dcfd3e97931e68cd3f84bdbb41a5d4cd142e9b50bcd7e2fc1236f7d5a7beeeea5f5df171dac0883074c861c646d333bf0f1037bae75aab8bfe81de7af82164954017d1dcb075b5ad765f8165960b7690a425ba508bfc3fe7b2fb7412fa194b2cc788c727e427726681861eb9c701d9b436c1e418102a6c821849f5a5cd07099dd8c84df844f356b52d8fb2f881f437e30d67fe5f488f9fa5651be8783ca94ba93aadace0e64b405c7c034ea89248b15e61da06d43bcf6f0e9f05318c7014e2f79b2a37b3f3f633bf4362a72410a687c0c4c959700327c1840c18132afed98befba2a6b5852b96eeb28ea29ba733d846d099117e7fdb824f8352aefd5c0068d6c8c3015a075573a4bfdc316545f5472de97cc04996961f9ec27bd95e6ad5d0251fd39c14064627f21a0809eb639c2479d7e3c6c47b7f045ac0e385dbdf426f170b77634aeb7b2cacf38a348a449887b73618a156b1d5ee037a4e2f7485acf52437b8ddb711ab851dc73331d16536a788f82d1e3522d33866e583b8eaf802ac06ce3f8eebada5c74c60dea94337738a63e6edf7a16112f925a96526bff2cf95f8b95be56088142bd1679efcadf26b57b76188f19eebf53d457df044c4dbc3708f250b8300d6869d1945807ace0827f22faed85786b2ea2f95471af96fdf8a38eb2fa3e8f088db615a4c7a2a2ad1126e962e37a1f707b04f8c18094d865e5ab70f4de4c0f03d4ff3f1895ad7bf937aa5a055e4a1b0d65ab2c53247c1832dcb6535313d35113e2c48f7383b518e08c688cd9834129f39ad251b4752f7ee0c8a73dafa1860ccb3244451bc82e9c877302ef363cdc937c1920bed3b7239f4c333eee5771a021a989862c1fbc629d38ee2f9d667216de9848fdb464126b09c4d44155d8ec7342be12b563fa36b902d583b4ead07c1bb3d61585e87248eb658c54dccee6553fbc2a8bc7dd08ba18b7010aa38904b14f0ee204c12a7012ed01c5f871e143ffe0b7fe1531b955ddfebd134e96ec3fb335d14138d4ebe9dd4dac79e78c1cfbc23b7ebc5e845826e324a817f130869c19f89ed8972d", 0x659}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001040)={@remote={0xfe, 0x80, [], 0xbb}}) 2018/04/16 10:31:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="27b47f8789d2aee3af2a8f637e9dfc9c01b8233da6a214fc3133d67868f7c199f595e4bbcc204bace20090258236bc259294454621423d02700af4dd28daf86d4ba72bcbef618ab1463c764df4e1127751cbc5c2c6ed299688be7b41f9d8499944d601b3bacc29ea72036f1ea13d4e951ae1ef0498e9a29aec83a603b227fde9872dd75c2cd1b5dc8ae733d66c19b7ea1d4b8580f1be34a0ca0f4eb73f16313866ffc337fe72b553d80dd52cba3297fc37ad8e779f93f9ffad4addc548f78d9aed1ff4affe4b099409ef895f9e1335dd397cc91279b415caa0b459478d15e991d9540a60de5674f34f94473f50f842a09459e0e8278e2db725f46b4298c43e573ec926d683ef724d9584271fd301c64ea9dddf94cd62b067062018cfbd996b54861cad7b00199b67803582e115cc6f0b3e436c5c517e08f8ba85e93fb42653a8aee3922aa1e200d5fdac9cc2d75b9f41b9be43183ad2079f9df21dee8484a0884b219db3f55d59d278e693f9f86e9b317e02c60e7681f2c1bb23d8541625ab3d2558138ec9af570ef6c0db062b6e018c4d9f6350263cc3e583e082f37737a5e2b20f64812bd6b920f1471daa3eafb93ca40c86262e6a9590bee3820c191194141f0a7f0c47b346f608fe6e896e4acda5bb8bfe69c5e824357f177728df9e7c9ba28ee5348b5439136386147d3ab5d52b74fb71ff8d2913df2d59396ae054d2b45bdcd85ec4eb4a7b570fcfe2f0ba2d68624fe2e931f0065ad1cedb83597e1129f21c5d7d2f2592a514a6a73ea46d68be641a89ae93dc0e5646158524dec3955c2ddf1d3cf7662377fdca7023ada4c6c5ce8f590ecb49fe9941ae6b82f66c97c7f53946cceae9b5b7ca2c559c8b8121a1416f5f44550a5a8a064e5efbf1ba0890c763be922fc22dd5c14c495a8ad24a3ed26b9e34d107b2c818eb9e04e124dc4c33786a53b2b0ee0a21f92d77d489aff7ad78d22b6e546c41de6c8817828749fe13a5c040f2575507942d02244967a7aef60e0e18f6ea4d337aaf0220b16c3355d392e72a3a7ac5ae1db2ede342968999e7270fd7f3c0f40422b13e53946bee3c2b38327071437debec0286f39c77510a62ea5377f1bdebf8c535d418d97e551b8857ffe1353b840f495b2d79978e5b4ba5bb2ed63144ef32596dee35538efe42126e7b670407d05eea8d55d51c20642ab50ec844cb241d486b680c08e8ebfc048ff466dcfd3e97931e68cd3f84bdbb41a5d4cd142e9b50bcd7e2fc1236f7d5a7beeeea5f5df171dac0883074c861c646d333bf0f1037bae75aab8bfe81de7af82164954017d1dcb075b5ad765f8165960b7690a425ba508bfc3fe7b2fb7412fa194b2cc788c727e427726681861eb9c701d9b436c1e418102a6c821849f5a5cd07099dd8c84df844f356b52d8fb2f881f437e30d67fe5f488f9fa5651be8783ca94ba93aadace0e64b405c7c034ea89248b15e61da06d43bcf6f0e9f05318c7014e2f79b2a37b3f3f633bf4362a72410a687c0c4c959700327c1840c18132afed98befba2a6b5852b96eeb28ea29ba733d846d099117e7fdb824f8352aefd5c0068d6c8c3015a075573a4bfdc316545f5472de97cc04996961f9ec27bd95e6ad5d0251fd39c14064627f21a0809eb639c2479d7e3c6c47b7f045ac0e385dbdf426f170b77634aeb7b2cacf38a348a449887b73618a156b1d5ee037a4e2f7485acf52437b8ddb711ab851dc73331d16536a788f82d1e3522d33866e583b8eaf802ac06ce3f8eebada5c74c60dea94337738a63e6edf7a16112f925a96526bff2cf95f8b95be56088142bd1679efcadf26b57b76188f19eebf53d457df044c4dbc3708f250b8300d6869d1945807ace0827f22faed85786b2ea2f95471af96fdf8a38eb2fa3e8f088db615a4c7a2a2ad1126e962e37a1f707b04f8c18094d865e5ab70f4de4c0f03d4ff3f1895ad7bf937aa5a055e4a1b0d65ab2c53247c1832dcb6535313d35113e2c48f7383b518e08c688cd9834129f39ad251b4752f7ee0c8a73dafa1860ccb3244451bc82e9c877302ef363cdc937c1920bed3b7239f4c333eee5771a021a989862c1fbc629d38ee2f9d667216de9848fdb464126b09c4d44155d8ec7342be12b563fa36b902d583b4ead07c1bb3d61585e87248eb658c54dccee6553fbc2a8bc7dd08ba18b7010aa38904b14f0ee204c12a7012ed01c5f871e143ffe0b7fe1531b955ddfebd134e96ec3fb335d14138d4ebe9dd4dac79e78c1cfbc23b7ebc5e845826e324a817f130869c19f89ed8972d", 0x659}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001040)={@remote={0xfe, 0x80, [], 0xbb}}) 2018/04/16 10:31:33 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"6966623000faffffffffffffff00", 0x5002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) io_setup(0x469, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0xfffffc2e}]) 2018/04/16 10:31:33 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f000004f000)=""/128, 0x467}], 0x1) timer_create(0x0, &(0x7f000004c000)={0x0, 0x16, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000400)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/04/16 10:31:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x659}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001040)={@remote={0xfe, 0x80, [], 0xbb}}) 2018/04/16 10:31:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xff, 0x1800, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000), 0x1}, 0x20) 2018/04/16 10:31:34 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000001c0)="2400000026007f000000000000007701007c00ff0100000002000000090000000100ff10", 0x24) 2018/04/16 10:31:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xff, 0x1800, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000), 0x1}, 0x20) 2018/04/16 10:31:34 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000001c0)="2400000026007f000000000000007701007c00ff0100000002000000090000000100ff10", 0x24) 2018/04/16 10:31:34 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x659}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001040)={@remote={0xfe, 0x80, [], 0xbb}}) 2018/04/16 10:31:34 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f000004f000)=""/128, 0x467}], 0x1) timer_create(0x0, &(0x7f000004c000)={0x0, 0x16, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000400)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/04/16 10:31:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x659}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001040)={@remote={0xfe, 0x80, [], 0xbb}}) 2018/04/16 10:31:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x659}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001040)={@remote={0xfe, 0x80, [], 0xbb}}) 2018/04/16 10:31:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xff, 0x1800, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000), 0x1}, 0x20) 2018/04/16 10:31:34 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x659}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001040)={@remote={0xfe, 0x80, [], 0xbb}}) 2018/04/16 10:31:34 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000001c0)="2400000026007f000000000000007701007c00ff0100000002000000090000000100ff10", 0x24) 2018/04/16 10:31:34 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 2018/04/16 10:31:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301}, 0x14}, 0x1}, 0x0) 2018/04/16 10:31:34 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 2018/04/16 10:31:35 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f000004f000)=""/128, 0x467}], 0x1) timer_create(0x0, &(0x7f000004c000)={0x0, 0x16, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000400)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/04/16 10:31:35 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 2018/04/16 10:31:35 executing program 3: unshare(0x28060400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)={0x0, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)) 2018/04/16 10:31:35 executing program 6: unshare(0x40600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f0000000000), 0x2cd) 2018/04/16 10:31:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x659}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001040)={@remote={0xfe, 0x80, [], 0xbb}}) 2018/04/16 10:31:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301}, 0x14}, 0x1}, 0x0) 2018/04/16 10:31:35 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000001c0)="2400000026007f000000000000007701007c00ff0100000002000000090000000100ff10", 0x24) 2018/04/16 10:31:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xff, 0x1800, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000001100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000), 0x1}, 0x20) 2018/04/16 10:31:35 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 2018/04/16 10:31:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301}, 0x14}, 0x1}, 0x0) 2018/04/16 10:31:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000e6e000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) close(r0) 2018/04/16 10:31:35 executing program 2: r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0x3}) ftruncate(r0, 0x100000001) 2018/04/16 10:31:35 executing program 6: unshare(0x40600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f0000000000), 0x2cd) 2018/04/16 10:31:35 executing program 3: unshare(0x28060400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)={0x0, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)) 2018/04/16 10:31:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301}, 0x14}, 0x1}, 0x0) 2018/04/16 10:31:36 executing program 2: r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0x3}) ftruncate(r0, 0x100000001) 2018/04/16 10:31:36 executing program 6: unshare(0x40600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f0000000000), 0x2cd) 2018/04/16 10:31:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000e6e000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) close(r0) 2018/04/16 10:31:36 executing program 7: unshare(0x28060400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)={0x0, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)) 2018/04/16 10:31:36 executing program 3: unshare(0x28060400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)={0x0, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)) 2018/04/16 10:31:36 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f000004f000)=""/128, 0x467}], 0x1) timer_create(0x0, &(0x7f000004c000)={0x0, 0x16, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000400)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/04/16 10:31:36 executing program 2: r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0x3}) ftruncate(r0, 0x100000001) 2018/04/16 10:31:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000e6e000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) close(r0) 2018/04/16 10:31:36 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x8924, &(0x7f0000000240)=ANY=[@ANYBLOB="14072b4af20549ddfaad554293081ba50100005b"]) 2018/04/16 10:31:36 executing program 6: unshare(0x40600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f0000000000), 0x2cd) 2018/04/16 10:31:36 executing program 2: r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0x3}) ftruncate(r0, 0x100000001) 2018/04/16 10:31:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000e6e000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) close(r0) 2018/04/16 10:31:36 executing program 7: unshare(0x28060400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)={0x0, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)) 2018/04/16 10:31:36 executing program 3: unshare(0x28060400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)={0x0, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)) 2018/04/16 10:31:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000e6e000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) close(r0) 2018/04/16 10:31:36 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x8924, &(0x7f0000000240)=ANY=[@ANYBLOB="14072b4af20549ddfaad554293081ba50100005b"]) 2018/04/16 10:31:36 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/16 10:31:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000e6e000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) close(r0) 2018/04/16 10:31:37 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x8924, &(0x7f0000000240)=ANY=[@ANYBLOB="14072b4af20549ddfaad554293081ba50100005b"]) 2018/04/16 10:31:37 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)}], 0x1}, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480), 0x268, &(0x7f0000000000)=""/187, 0x1ca}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec01994cca721a20582f12e4807da20b99507a007f28916cf600000000000000000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 2018/04/16 10:31:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000e6e000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) close(r0) 2018/04/16 10:31:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 2018/04/16 10:31:37 executing program 4: r0 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x7}) close(r0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') 2018/04/16 10:31:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000121000)={0x5, 0x4, 0x7f, 0x1d, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) 2018/04/16 10:31:37 executing program 7: unshare(0x28060400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)={0x0, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)) 2018/04/16 10:31:37 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/16 10:31:37 executing program 0: unshare(0x40600) fsetxattr(0xffffffffffffffff, &(0x7f0000006500)=@random={'user.', '\x00'}, &(0x7f0000006540)='/dev/sequencer\x00', 0xf, 0x0) 2018/04/16 10:31:37 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000800)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x321, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}, 0x1}, 0x0) 2018/04/16 10:31:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000121000)={0x5, 0x4, 0x7f, 0x1d, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) 2018/04/16 10:31:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 2018/04/16 10:31:37 executing program 4: r0 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x7}) close(r0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') 2018/04/16 10:31:37 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x8924, &(0x7f0000000240)=ANY=[@ANYBLOB="14072b4af20549ddfaad554293081ba50100005b"]) 2018/04/16 10:31:37 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/16 10:31:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 2018/04/16 10:31:37 executing program 0: unshare(0x40600) fsetxattr(0xffffffffffffffff, &(0x7f0000006500)=@random={'user.', '\x00'}, &(0x7f0000006540)='/dev/sequencer\x00', 0xf, 0x0) 2018/04/16 10:31:38 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/16 10:31:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 2018/04/16 10:31:38 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)}], 0x1}, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480), 0x268, &(0x7f0000000000)=""/187, 0x1ca}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec01994cca721a20582f12e4807da20b99507a007f28916cf600000000000000000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 2018/04/16 10:31:38 executing program 4: r0 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x7}) close(r0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') 2018/04/16 10:31:38 executing program 0: unshare(0x40600) fsetxattr(0xffffffffffffffff, &(0x7f0000006500)=@random={'user.', '\x00'}, &(0x7f0000006540)='/dev/sequencer\x00', 0xf, 0x0) 2018/04/16 10:31:38 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000800)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x321, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}, 0x1}, 0x0) 2018/04/16 10:31:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 2018/04/16 10:31:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000121000)={0x5, 0x4, 0x7f, 0x1d, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) 2018/04/16 10:31:38 executing program 0: unshare(0x40600) fsetxattr(0xffffffffffffffff, &(0x7f0000006500)=@random={'user.', '\x00'}, &(0x7f0000006540)='/dev/sequencer\x00', 0xf, 0x0) 2018/04/16 10:31:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000121000)={0x5, 0x4, 0x7f, 0x1d, 0x0, 0xffffffffffffffff, 0x0, [0xa]}, 0x2c) 2018/04/16 10:31:38 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @rand_addr=0x7}}, 0x8000, 0x11, 0x6000000000000000, "b6f63cf1b7472a946eb95a2e4ef41e2ca57153552afdf9fef88c57e42fc6b76fde6e89b33e59dbdd9c7ae8a2a5b3383fb0410ba5f44044881776430daefb3183382f06bf52ccd3a4656c0299a89fb169"}, 0xd8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/04/16 10:31:38 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000800)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x321, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}, 0x1}, 0x0) 2018/04/16 10:31:38 executing program 4: r0 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x7}) close(r0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') 2018/04/16 10:31:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 2018/04/16 10:31:38 executing program 6: futex(&(0x7f0000000100), 0x7, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x0) [ 75.695732] mmap: syz-executor3 (6364) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/04/16 10:31:38 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000180), 0x4) 2018/04/16 10:31:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/16 10:31:38 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000800)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x321, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}, 0x1}, 0x0) 2018/04/16 10:31:39 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)}], 0x1}, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480), 0x268, &(0x7f0000000000)=""/187, 0x1ca}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec01994cca721a20582f12e4807da20b99507a007f28916cf600000000000000000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 2018/04/16 10:31:39 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @rand_addr=0x7}}, 0x8000, 0x11, 0x6000000000000000, "b6f63cf1b7472a946eb95a2e4ef41e2ca57153552afdf9fef88c57e42fc6b76fde6e89b33e59dbdd9c7ae8a2a5b3383fb0410ba5f44044881776430daefb3183382f06bf52ccd3a4656c0299a89fb169"}, 0xd8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/04/16 10:31:39 executing program 6: futex(&(0x7f0000000100), 0x7, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x0) 2018/04/16 10:31:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/138, 0x8a}], 0x1, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 2018/04/16 10:31:39 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x2, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x4, 0x0, 0x401}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) 2018/04/16 10:31:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000180), 0x4) 2018/04/16 10:31:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/16 10:31:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/16 10:31:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000180), 0x4) 2018/04/16 10:31:39 executing program 6: futex(&(0x7f0000000100), 0x7, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x0) 2018/04/16 10:31:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/16 10:31:39 executing program 1: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000231000)}}) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 2018/04/16 10:31:39 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x2, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x4, 0x0, 0x401}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) 2018/04/16 10:31:39 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @rand_addr=0x7}}, 0x8000, 0x11, 0x6000000000000000, "b6f63cf1b7472a946eb95a2e4ef41e2ca57153552afdf9fef88c57e42fc6b76fde6e89b33e59dbdd9c7ae8a2a5b3383fb0410ba5f44044881776430daefb3183382f06bf52ccd3a4656c0299a89fb169"}, 0xd8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/04/16 10:31:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/16 10:31:39 executing program 6: futex(&(0x7f0000000100), 0x7, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x0) 2018/04/16 10:31:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/16 10:31:40 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000040)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @rand_addr=0x7}}, 0x8000, 0x11, 0x6000000000000000, "b6f63cf1b7472a946eb95a2e4ef41e2ca57153552afdf9fef88c57e42fc6b76fde6e89b33e59dbdd9c7ae8a2a5b3383fb0410ba5f44044881776430daefb3183382f06bf52ccd3a4656c0299a89fb169"}, 0xd8) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/04/16 10:31:40 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)}], 0x1}, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480), 0x268, &(0x7f0000000000)=""/187, 0x1ca}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec01994cca721a20582f12e4807da20b99507a007f28916cf600000000000000000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 2018/04/16 10:31:40 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f0000b4b000)={&(0x7f0000000e00)=@ipv6_newroute={0x24, 0x18, 0x25, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:31:40 executing program 1: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000231000)}}) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 2018/04/16 10:31:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000180), 0x4) 2018/04/16 10:31:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/16 10:31:40 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x2, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x4, 0x0, 0x401}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) 2018/04/16 10:31:40 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff40ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f000072a000)=[{&(0x7f0000000380)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x2, &(0x7f0000fd0000)=""/100, 0x64}}], 0x292, 0x0, &(0x7f0000fd0000)={0x77359400}) 2018/04/16 10:31:40 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000d9ffc)=""/4, &(0x7f0000000000)=0x4) r1 = syz_open_procfs(0x0, &(0x7f000047d000)='pagemap\x00') pread64(r1, &(0x7f0000000040)=""/8, 0x8, 0x100000) 2018/04/16 10:31:40 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f0000b4b000)={&(0x7f0000000e00)=@ipv6_newroute={0x24, 0x18, 0x25, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:31:40 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x2, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x4, 0x0, 0x401}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) 2018/04/16 10:31:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/16 10:31:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000846ff0)={0x2, &(0x7f0000111fe8)=[{0x5}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@getae={0x40, 0x1f, 0x307, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0x40}, 0x1}, 0x0) 2018/04/16 10:31:40 executing program 1: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000231000)}}) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 2018/04/16 10:31:40 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000febff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000fed000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) 2018/04/16 10:31:40 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000d9ffc)=""/4, &(0x7f0000000000)=0x4) r1 = syz_open_procfs(0x0, &(0x7f000047d000)='pagemap\x00') pread64(r1, &(0x7f0000000040)=""/8, 0x8, 0x100000) 2018/04/16 10:31:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f0000b4b000)={&(0x7f0000000e00)=@ipv6_newroute={0x24, 0x18, 0x25, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:31:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff40ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f000072a000)=[{&(0x7f0000000380)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x2, &(0x7f0000fd0000)=""/100, 0x64}}], 0x292, 0x0, &(0x7f0000fd0000)={0x77359400}) 2018/04/16 10:31:41 executing program 1: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000231000)}}) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 2018/04/16 10:31:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/16 10:31:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff40ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f000072a000)=[{&(0x7f0000000380)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x2, &(0x7f0000fd0000)=""/100, 0x64}}], 0x292, 0x0, &(0x7f0000fd0000)={0x77359400}) 2018/04/16 10:31:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000846ff0)={0x2, &(0x7f0000111fe8)=[{0x5}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@getae={0x40, 0x1f, 0x307, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0x40}, 0x1}, 0x0) 2018/04/16 10:31:41 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000febff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000fed000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) 2018/04/16 10:31:41 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000d9ffc)=""/4, &(0x7f0000000000)=0x4) r1 = syz_open_procfs(0x0, &(0x7f000047d000)='pagemap\x00') pread64(r1, &(0x7f0000000040)=""/8, 0x8, 0x100000) 2018/04/16 10:31:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000846ff0)={0x2, &(0x7f0000111fe8)=[{0x5}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@getae={0x40, 0x1f, 0x307, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0x40}, 0x1}, 0x0) 2018/04/16 10:31:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff40ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f000072a000)=[{&(0x7f0000000380)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x2, &(0x7f0000fd0000)=""/100, 0x64}}], 0x292, 0x0, &(0x7f0000fd0000)={0x77359400}) 2018/04/16 10:31:41 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000d9ffc)=""/4, &(0x7f0000000000)=0x4) r1 = syz_open_procfs(0x0, &(0x7f000047d000)='pagemap\x00') pread64(r1, &(0x7f0000000040)=""/8, 0x8, 0x100000) 2018/04/16 10:31:41 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000febff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000fed000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) 2018/04/16 10:31:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f0000b4b000)={&(0x7f0000000e00)=@ipv6_newroute={0x24, 0x18, 0x25, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:31:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/16 10:31:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/16 10:31:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff40ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f000072a000)=[{&(0x7f0000000380)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x2, &(0x7f0000fd0000)=""/100, 0x64}}], 0x292, 0x0, &(0x7f0000fd0000)={0x77359400}) 2018/04/16 10:31:41 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000d9ffc)=""/4, &(0x7f0000000000)=0x4) r1 = syz_open_procfs(0x0, &(0x7f000047d000)='pagemap\x00') pread64(r1, &(0x7f0000000040)=""/8, 0x8, 0x100000) 2018/04/16 10:31:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000846ff0)={0x2, &(0x7f0000111fe8)=[{0x5}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@getae={0x40, 0x1f, 0x307, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0x40}, 0x1}, 0x0) 2018/04/16 10:31:41 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000febff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000fed000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) 2018/04/16 10:31:41 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000d9ffc)=""/4, &(0x7f0000000000)=0x4) r1 = syz_open_procfs(0x0, &(0x7f000047d000)='pagemap\x00') pread64(r1, &(0x7f0000000040)=""/8, 0x8, 0x100000) 2018/04/16 10:31:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff40ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f000072a000)=[{&(0x7f0000000380)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x2, &(0x7f0000fd0000)=""/100, 0x64}}], 0x292, 0x0, &(0x7f0000fd0000)={0x77359400}) 2018/04/16 10:31:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/16 10:31:42 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/16 10:31:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff40ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f000072a000)=[{&(0x7f0000000380)=""/236, 0xec}, {&(0x7f0000de6000)=""/4096, 0x1000}], 0x2, &(0x7f0000fd0000)=""/100, 0x64}}], 0x292, 0x0, &(0x7f0000fd0000)={0x77359400}) 2018/04/16 10:31:42 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000d9ffc)=""/4, &(0x7f0000000000)=0x4) r1 = syz_open_procfs(0x0, &(0x7f000047d000)='pagemap\x00') pread64(r1, &(0x7f0000000040)=""/8, 0x8, 0x100000) 2018/04/16 10:31:42 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000d9ffc)=""/4, &(0x7f0000000000)=0x4) r1 = syz_open_procfs(0x0, &(0x7f000047d000)='pagemap\x00') pread64(r1, &(0x7f0000000040)=""/8, 0x8, 0x100000) 2018/04/16 10:31:42 executing program 3: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) chmod(&(0x7f0000dd3000)='./file0\x00', 0x0) 2018/04/16 10:31:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) r2 = socket(0x1000100000010, 0x2, 0x0) write(r2, &(0x7f0000000000)="1f0000001e0007f1ffffffe60802007702000600536b8d3d6c39080001454a", 0x1f) 2018/04/16 10:31:43 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000d9ffc)=""/4, &(0x7f0000000000)=0x4) r1 = syz_open_procfs(0x0, &(0x7f000047d000)='pagemap\x00') pread64(r1, &(0x7f0000000040)=""/8, 0x8, 0x100000) 2018/04/16 10:31:43 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000d9ffc)=""/4, &(0x7f0000000000)=0x4) r1 = syz_open_procfs(0x0, &(0x7f000047d000)='pagemap\x00') pread64(r1, &(0x7f0000000040)=""/8, 0x8, 0x100000) 2018/04/16 10:31:43 executing program 0: unshare(0x8000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) connect$ipx(r0, &(0x7f0000000100)={0x4, 0x0, 0x0, "d4dc1a3e99db"}, 0x10) 2018/04/16 10:31:43 executing program 3: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) chmod(&(0x7f0000dd3000)='./file0\x00', 0x0) 2018/04/16 10:31:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) sendfile(r1, r0, &(0x7f0000000080), 0x0) 2018/04/16 10:31:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) r2 = socket(0x1000100000010, 0x2, 0x0) write(r2, &(0x7f0000000000)="1f0000001e0007f1ffffffe60802007702000600536b8d3d6c39080001454a", 0x1f) 2018/04/16 10:31:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000da1ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/140, 0x8c}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2) 2018/04/16 10:31:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x10) 2018/04/16 10:31:43 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/04/16 10:31:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) sendfile(r1, r0, &(0x7f0000000080), 0x0) 2018/04/16 10:31:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x10) 2018/04/16 10:31:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x10) 2018/04/16 10:31:43 executing program 0: unshare(0x8000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) connect$ipx(r0, &(0x7f0000000100)={0x4, 0x0, 0x0, "d4dc1a3e99db"}, 0x10) 2018/04/16 10:31:43 executing program 3: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) chmod(&(0x7f0000dd3000)='./file0\x00', 0x0) 2018/04/16 10:31:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) r2 = socket(0x1000100000010, 0x2, 0x0) write(r2, &(0x7f0000000000)="1f0000001e0007f1ffffffe60802007702000600536b8d3d6c39080001454a", 0x1f) 2018/04/16 10:31:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x7fffffff, 0xe, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 2018/04/16 10:31:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) sendfile(r1, r0, &(0x7f0000000080), 0x0) 2018/04/16 10:31:43 executing program 3: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) chmod(&(0x7f0000dd3000)='./file0\x00', 0x0) 2018/04/16 10:31:43 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/04/16 10:31:43 executing program 0: unshare(0x8000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) connect$ipx(r0, &(0x7f0000000100)={0x4, 0x0, 0x0, "d4dc1a3e99db"}, 0x10) 2018/04/16 10:31:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) r2 = socket(0x1000100000010, 0x2, 0x0) write(r2, &(0x7f0000000000)="1f0000001e0007f1ffffffe60802007702000600536b8d3d6c39080001454a", 0x1f) 2018/04/16 10:31:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x7fffffff, 0xe, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 2018/04/16 10:31:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x10) 2018/04/16 10:31:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) sendfile(r1, r0, &(0x7f0000000080), 0x0) 2018/04/16 10:31:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x10) 2018/04/16 10:31:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x7fffffff, 0xe, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 2018/04/16 10:31:43 executing program 0: unshare(0x8000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) connect$ipx(r0, &(0x7f0000000100)={0x4, 0x0, 0x0, "d4dc1a3e99db"}, 0x10) 2018/04/16 10:31:43 executing program 3: capset(&(0x7f00000c2000)={0x19980330}, &(0x7f0000001fe8)) setpriority(0x1, 0x0, 0x0) 2018/04/16 10:31:43 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/04/16 10:31:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x40002) ioctl(r0, 0x5380, &(0x7f0000978000)) 2018/04/16 10:31:43 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x4000000000000086) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) 2018/04/16 10:31:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x10) [ 80.949761] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 2018/04/16 10:31:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x10) 2018/04/16 10:31:44 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/04/16 10:31:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x7fffffff, 0xe, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 2018/04/16 10:31:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x1}, 0x8) 2018/04/16 10:31:44 executing program 3: capset(&(0x7f00000c2000)={0x19980330}, &(0x7f0000001fe8)) setpriority(0x1, 0x0, 0x0) 2018/04/16 10:31:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x40002) ioctl(r0, 0x5380, &(0x7f0000978000)) 2018/04/16 10:31:45 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) mount(&(0x7f0000833000)='./file0\x00', &(0x7f0000972000)='.', &(0x7f0000e63000)='ramfs\x00', 0x0, &(0x7f0000caa000)) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 2018/04/16 10:31:45 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x4000000000000086) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) 2018/04/16 10:31:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/04/16 10:31:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x1}, 0x8) 2018/04/16 10:31:45 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/04/16 10:31:45 executing program 3: capset(&(0x7f00000c2000)={0x19980330}, &(0x7f0000001fe8)) setpriority(0x1, 0x0, 0x0) 2018/04/16 10:31:45 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/04/16 10:31:45 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/04/16 10:31:45 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/04/16 10:31:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x40002) ioctl(r0, 0x5380, &(0x7f0000978000)) 2018/04/16 10:31:45 executing program 3: capset(&(0x7f00000c2000)={0x19980330}, &(0x7f0000001fe8)) setpriority(0x1, 0x0, 0x0) 2018/04/16 10:31:45 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x4000000000000086) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) 2018/04/16 10:31:45 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x1}, 0x8) 2018/04/16 10:31:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/04/16 10:31:46 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/04/16 10:31:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x40002) ioctl(r0, 0x5380, &(0x7f0000978000)) 2018/04/16 10:31:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/04/16 10:31:46 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/04/16 10:31:46 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x4000000000000086) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) 2018/04/16 10:31:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/04/16 10:31:46 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x1}, 0x8) 2018/04/16 10:31:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x1}, 0x8) 2018/04/16 10:31:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x1}, 0x8) 2018/04/16 10:31:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/04/16 10:31:46 executing program 2: seccomp(0x2, 0x0, &(0x7f0000028ff0)={0xc5, &(0x7f0000d97ff8)}) 2018/04/16 10:31:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 2018/04/16 10:31:46 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@l2={0x1f, 0x0, {0x401, 0x0, 0x0, 0x8}}, 0x80) 2018/04/16 10:31:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/04/16 10:31:46 executing program 2: seccomp(0x2, 0x0, &(0x7f0000028ff0)={0xc5, &(0x7f0000d97ff8)}) 2018/04/16 10:31:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x0, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/04/16 10:31:47 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@l2={0x1f, 0x0, {0x401, 0x0, 0x0, 0x8}}, 0x80) 2018/04/16 10:31:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 2018/04/16 10:31:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000748000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000b67fd0)=@ipv4_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1}, [@RTA_MULTIPATH={0x14, 0x9, [{0x8}, {0x8}]}]}, 0x30}, 0x1}, 0x0) 2018/04/16 10:31:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x1}, 0x8) 2018/04/16 10:31:47 executing program 2: seccomp(0x2, 0x0, &(0x7f0000028ff0)={0xc5, &(0x7f0000d97ff8)}) 2018/04/16 10:31:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x1}, 0x8) 2018/04/16 10:31:47 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x1}, 0x8) 2018/04/16 10:31:47 executing program 2: seccomp(0x2, 0x0, &(0x7f0000028ff0)={0xc5, &(0x7f0000d97ff8)}) 2018/04/16 10:31:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 2018/04/16 10:31:47 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@l2={0x1f, 0x0, {0x401, 0x0, 0x0, 0x8}}, 0x80) 2018/04/16 10:31:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000748000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000b67fd0)=@ipv4_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1}, [@RTA_MULTIPATH={0x14, 0x9, [{0x8}, {0x8}]}]}, 0x30}, 0x1}, 0x0) 2018/04/16 10:31:47 executing program 3: unshare(0x60000000) socket$inet(0x2, 0x5, 0xfffffffffffffff7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000480)=0x54) r1 = accept(r0, 0x0, &(0x7f00000005c0)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000600), &(0x7f0000000640)=0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x44) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYBLOB="8a0000001f9b35a6060a54afb077a83950f8b1c1d5ea7e4ce688e0d80e4bd838cca0cd92b41f747878f4fb53aad808552d9b485cfe5400b854c43f9b94f914673c3d632017a5ee954c651e59cc02dea39ad378e1976707ce79c7370c2540ddfb5ca92dd3b3a61313914f78cf6e3fd35592239600f712d4b04f6e149804025679ea793f8a6e5a8c00000000000000"], &(0x7f0000000240)=0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x100000000, 0x200, 0x0, 0x81}, &(0x7f0000000440)=0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000004c0)=0x4, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000200)=0x54) 2018/04/16 10:31:48 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="6954a2270ff0", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x7e, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:31:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 2018/04/16 10:31:48 executing program 7: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@l2={0x1f, 0x0, {0x401, 0x0, 0x0, 0x8}}, 0x80) 2018/04/16 10:31:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000748000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000b67fd0)=@ipv4_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1}, [@RTA_MULTIPATH={0x14, 0x9, [{0x8}, {0x8}]}]}, 0x30}, 0x1}, 0x0) 2018/04/16 10:31:48 executing program 3: unshare(0x60000000) socket$inet(0x2, 0x5, 0xfffffffffffffff7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000480)=0x54) r1 = accept(r0, 0x0, &(0x7f00000005c0)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000600), &(0x7f0000000640)=0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x44) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYBLOB="8a0000001f9b35a6060a54afb077a83950f8b1c1d5ea7e4ce688e0d80e4bd838cca0cd92b41f747878f4fb53aad808552d9b485cfe5400b854c43f9b94f914673c3d632017a5ee954c651e59cc02dea39ad378e1976707ce79c7370c2540ddfb5ca92dd3b3a61313914f78cf6e3fd35592239600f712d4b04f6e149804025679ea793f8a6e5a8c00000000000000"], &(0x7f0000000240)=0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x100000000, 0x200, 0x0, 0x81}, &(0x7f0000000440)=0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000004c0)=0x4, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000200)=0x54) 2018/04/16 10:31:48 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="6954a2270ff0", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x7e, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:31:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x16c, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@rand_addr}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x16c}, 0x1}, 0x0) 2018/04/16 10:31:48 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)={0xa}, 0x1c) 2018/04/16 10:31:48 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/04/16 10:31:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x1}, 0x8) 2018/04/16 10:31:48 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="6954a2270ff0", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x7e, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:31:48 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)={0xa}, 0x1c) 2018/04/16 10:31:48 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/04/16 10:31:48 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fb8)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 2018/04/16 10:31:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x16c, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@rand_addr}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x16c}, 0x1}, 0x0) 2018/04/16 10:31:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000748000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000b67fd0)=@ipv4_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1}, [@RTA_MULTIPATH={0x14, 0x9, [{0x8}, {0x8}]}]}, 0x30}, 0x1}, 0x0) 2018/04/16 10:31:49 executing program 3: unshare(0x60000000) socket$inet(0x2, 0x5, 0xfffffffffffffff7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000480)=0x54) r1 = accept(r0, 0x0, &(0x7f00000005c0)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000600), &(0x7f0000000640)=0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x44) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYBLOB="8a0000001f9b35a6060a54afb077a83950f8b1c1d5ea7e4ce688e0d80e4bd838cca0cd92b41f747878f4fb53aad808552d9b485cfe5400b854c43f9b94f914673c3d632017a5ee954c651e59cc02dea39ad378e1976707ce79c7370c2540ddfb5ca92dd3b3a61313914f78cf6e3fd35592239600f712d4b04f6e149804025679ea793f8a6e5a8c00000000000000"], &(0x7f0000000240)=0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x100000000, 0x200, 0x0, 0x81}, &(0x7f0000000440)=0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000004c0)=0x4, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000200)=0x54) 2018/04/16 10:31:49 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)={0xa}, 0x1c) 2018/04/16 10:31:49 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="6954a2270ff0", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x7e, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:31:49 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/04/16 10:31:49 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fb8)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 2018/04/16 10:31:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x16c, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@rand_addr}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x16c}, 0x1}, 0x0) 2018/04/16 10:31:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 2018/04/16 10:31:49 executing program 2: ioprio_set$pid(0x0, 0x0, 0x7fff) 2018/04/16 10:31:49 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000)={0xa}, 0x1c) 2018/04/16 10:31:49 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/04/16 10:31:49 executing program 3: unshare(0x60000000) socket$inet(0x2, 0x5, 0xfffffffffffffff7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000480)=0x54) r1 = accept(r0, 0x0, &(0x7f00000005c0)) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000600), &(0x7f0000000640)=0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000280)=0x54) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x44) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYBLOB="8a0000001f9b35a6060a54afb077a83950f8b1c1d5ea7e4ce688e0d80e4bd838cca0cd92b41f747878f4fb53aad808552d9b485cfe5400b854c43f9b94f914673c3d632017a5ee954c651e59cc02dea39ad378e1976707ce79c7370c2540ddfb5ca92dd3b3a61313914f78cf6e3fd35592239600f712d4b04f6e149804025679ea793f8a6e5a8c00000000000000"], &(0x7f0000000240)=0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x100000000, 0x200, 0x0, 0x81}, &(0x7f0000000440)=0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000004c0)=0x4, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f0000000200)=0x54) 2018/04/16 10:31:49 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) close(r0) [ 86.888276] generic_make_request: Trying to write to read-only block-device loop0 (partno 0) 2018/04/16 10:31:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x16c, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@rand_addr}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x16c}, 0x1}, 0x0) 2018/04/16 10:31:50 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff}, {{@in=@loopback=0x7f000001}}}, 0xe8) 2018/04/16 10:31:50 executing program 2: ioprio_set$pid(0x0, 0x0, 0x7fff) 2018/04/16 10:31:50 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fb8)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 2018/04/16 10:31:50 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) close(r0) 2018/04/16 10:31:50 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x20100000800009}}) 2018/04/16 10:31:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 2018/04/16 10:31:50 executing program 2: ioprio_set$pid(0x0, 0x0, 0x7fff) [ 87.239812] generic_make_request: Trying to write to read-only block-device loop0 (partno 0) 2018/04/16 10:31:50 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff}, {{@in=@loopback=0x7f000001}}}, 0xe8) 2018/04/16 10:31:50 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) close(r0) 2018/04/16 10:31:50 executing program 4: unshare(0x400) r0 = creat(&(0x7f0000000ff8)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) 2018/04/16 10:31:50 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fb8)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 2018/04/16 10:31:50 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x20100000800009}}) 2018/04/16 10:31:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000d00)="e5", 0x1, 0x8841, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x1}, 0x8) write(r0, &(0x7f00000000c0)=')', 0x1) 2018/04/16 10:31:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 2018/04/16 10:31:50 executing program 2: ioprio_set$pid(0x0, 0x0, 0x7fff) 2018/04/16 10:31:50 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) close(r0) [ 87.860406] generic_make_request: Trying to write to read-only block-device loop0 (partno 0) 2018/04/16 10:31:50 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00003e9000)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x3, 0x1) 2018/04/16 10:31:50 executing program 4: unshare(0x400) r0 = creat(&(0x7f0000000ff8)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) 2018/04/16 10:31:50 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff}, {{@in=@loopback=0x7f000001}}}, 0xe8) 2018/04/16 10:31:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x20100000800009}}) 2018/04/16 10:31:51 executing program 7: unshare(0x40600) r0 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) 2018/04/16 10:31:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 2018/04/16 10:31:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003400)=[{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000003280)}], 0x1, &(0x7f0000003380)}], 0x1, 0x8000) ioctl$sock_netrom_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='e', 0x1}], 0x1, &(0x7f0000000240)}, 0x0) 2018/04/16 10:31:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000d00)="e5", 0x1, 0x8841, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x1}, 0x8) write(r0, &(0x7f00000000c0)=')', 0x1) [ 88.213017] generic_make_request: Trying to write to read-only block-device loop0 (partno 0) 2018/04/16 10:31:51 executing program 4: unshare(0x400) r0 = creat(&(0x7f0000000ff8)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) 2018/04/16 10:31:51 executing program 7: unshare(0x40600) r0 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) 2018/04/16 10:31:51 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00003e9000)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x3, 0x1) 2018/04/16 10:31:51 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff}, {{@in=@loopback=0x7f000001}}}, 0xe8) 2018/04/16 10:31:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x20100000800009}}) 2018/04/16 10:31:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003400)=[{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000003280)}], 0x1, &(0x7f0000003380)}], 0x1, 0x8000) ioctl$sock_netrom_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='e', 0x1}], 0x1, &(0x7f0000000240)}, 0x0) 2018/04/16 10:31:51 executing program 4: unshare(0x400) r0 = creat(&(0x7f0000000ff8)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) 2018/04/16 10:31:51 executing program 5: unshare(0x40600) r0 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) 2018/04/16 10:31:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000d00)="e5", 0x1, 0x8841, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x1}, 0x8) write(r0, &(0x7f00000000c0)=')', 0x1) 2018/04/16 10:31:51 executing program 7: unshare(0x40600) r0 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) 2018/04/16 10:31:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000d00)="e5", 0x1, 0x8841, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x1}, 0x8) write(r0, &(0x7f00000000c0)=')', 0x1) 2018/04/16 10:31:51 executing program 5: unshare(0x40600) r0 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) 2018/04/16 10:31:51 executing program 7: unshare(0x40600) r0 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) 2018/04/16 10:31:51 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00003e9000)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x3, 0x1) 2018/04/16 10:31:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') r1 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x6) sendfile(r1, r0, &(0x7f0000000000), 0x7fffffff) 2018/04/16 10:31:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003400)=[{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000003280)}], 0x1, &(0x7f0000003380)}], 0x1, 0x8000) ioctl$sock_netrom_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='e', 0x1}], 0x1, &(0x7f0000000240)}, 0x0) 2018/04/16 10:31:51 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f000055e000)={0x14, 0x19, 0x2ff, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:31:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000d00)="e5", 0x1, 0x8841, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x1}, 0x8) write(r0, &(0x7f00000000c0)=')', 0x1) 2018/04/16 10:31:52 executing program 5: unshare(0x40600) r0 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) 2018/04/16 10:31:52 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000010000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000d000)="2f00000018000300000000001a0000000206000000000000000000c9080001000000737e0beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/04/16 10:31:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003400)=[{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000003280)}], 0x1, &(0x7f0000003380)}], 0x1, 0x8000) ioctl$sock_netrom_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='e', 0x1}], 0x1, &(0x7f0000000240)}, 0x0) 2018/04/16 10:31:52 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00003e9000)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x3, 0x1) 2018/04/16 10:31:52 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f000055e000)={0x14, 0x19, 0x2ff, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:31:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') r1 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x6) sendfile(r1, r0, &(0x7f0000000000), 0x7fffffff) 2018/04/16 10:31:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000d00)="e5", 0x1, 0x8841, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x1}, 0x8) write(r0, &(0x7f00000000c0)=')', 0x1) 2018/04/16 10:31:52 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f000055e000)={0x14, 0x19, 0x2ff, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:31:52 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000010000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000d000)="2f00000018000300000000001a0000000206000000000000000000c9080001000000737e0beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/04/16 10:31:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') r1 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x6) sendfile(r1, r0, &(0x7f0000000000), 0x7fffffff) 2018/04/16 10:31:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/16 10:31:52 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x2, 0x0) 2018/04/16 10:31:52 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2018/04/16 10:31:52 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f000055e000)={0x14, 0x19, 0x2ff, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:31:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000d00)="e5", 0x1, 0x8841, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x1}, 0x8) write(r0, &(0x7f00000000c0)=')', 0x1) 2018/04/16 10:31:52 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000010000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000d000)="2f00000018000300000000001a0000000206000000000000000000c9080001000000737e0beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/04/16 10:31:52 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') r1 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x6) sendfile(r1, r0, &(0x7f0000000000), 0x7fffffff) 2018/04/16 10:31:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/16 10:31:52 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x2, 0x0) 2018/04/16 10:31:52 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2018/04/16 10:31:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') r1 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x6) sendfile(r1, r0, &(0x7f0000000000), 0x7fffffff) 2018/04/16 10:31:52 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000010000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000000d000)="2f00000018000300000000001a0000000206000000000000000000c9080001000000737e0beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/04/16 10:31:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/16 10:31:53 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2018/04/16 10:31:53 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x2, 0x0) 2018/04/16 10:31:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fadvise64(r0, 0x0, 0x0, 0x1) 2018/04/16 10:31:53 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/16 10:31:53 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x2, 0x0) 2018/04/16 10:31:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:53 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 2018/04/16 10:31:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') r1 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x6) sendfile(r1, r0, &(0x7f0000000000), 0x7fffffff) 2018/04/16 10:31:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='smaps\x00') r1 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x6) sendfile(r1, r0, &(0x7f0000000000), 0x7fffffff) 2018/04/16 10:31:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fadvise64(r0, 0x0, 0x0, 0x1) 2018/04/16 10:31:53 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:53 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fadvise64(r0, 0x0, 0x0, 0x1) 2018/04/16 10:31:53 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000900)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000500)=0x79, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:31:53 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:53 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:53 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1200, &(0x7f0000004080)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x4202, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) write$cgroup_pid(r0, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xff9f) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/udplite\x00') 2018/04/16 10:31:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fadvise64(r0, 0x0, 0x0, 0x1) 2018/04/16 10:31:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:54 executing program 6: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x48, &(0x7f0000000040)=0x402, 0x4) 2018/04/16 10:31:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x20000000002285, &(0x7f0000000040)="53000000012e2a6824f8fc7300000000000000000000000000000004ce8a") 2018/04/16 10:31:54 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/16 10:31:54 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1200, &(0x7f0000004080)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x4202, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) write$cgroup_pid(r0, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xff9f) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/udplite\x00') 2018/04/16 10:31:54 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000900)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000500)=0x79, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:31:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003000)={0x0, @in6={{0xa}}}, &(0x7f0000fc9000)=0xa0) 2018/04/16 10:31:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003000)={0x0, @in6={{0xa}}}, &(0x7f0000fc9000)=0xa0) 2018/04/16 10:31:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x20000000002285, &(0x7f0000000040)="53000000012e2a6824f8fc7300000000000000000000000000000004ce8a") 2018/04/16 10:31:54 executing program 6: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x48, &(0x7f0000000040)=0x402, 0x4) 2018/04/16 10:31:54 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000900)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000500)=0x79, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:31:54 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="7dce08d0375a", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x0) 2018/04/16 10:31:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(arc4))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001640)="189e", 0x2}], 0x1, &(0x7f0000000040)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/16 10:31:54 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1200, &(0x7f0000004080)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x4202, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) write$cgroup_pid(r0, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xff9f) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/udplite\x00') 2018/04/16 10:31:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x20000000002285, &(0x7f0000000040)="53000000012e2a6824f8fc7300000000000000000000000000000004ce8a") 2018/04/16 10:31:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003000)={0x0, @in6={{0xa}}}, &(0x7f0000fc9000)=0xa0) 2018/04/16 10:31:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="7dce08d0375a", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x0) 2018/04/16 10:31:55 executing program 6: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x48, &(0x7f0000000040)=0x402, 0x4) 2018/04/16 10:31:55 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1200, &(0x7f0000004080)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x4202, 0x0) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140), 0x0, 0x55c3}], 0x0, &(0x7f0000000780)=ANY=[]) write$cgroup_pid(r0, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xff9f) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/udplite\x00') 2018/04/16 10:31:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x20000000002285, &(0x7f0000000040)="53000000012e2a6824f8fc7300000000000000000000000000000004ce8a") 2018/04/16 10:31:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(arc4))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001640)="189e", 0x2}], 0x1, &(0x7f0000000040)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/16 10:31:55 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000900)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000500)=0x79, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:31:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000900)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000500)=0x79, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:31:55 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="7dce08d0375a", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x0) 2018/04/16 10:31:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(arc4))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001640)="189e", 0x2}], 0x1, &(0x7f0000000040)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/16 10:31:55 executing program 6: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x29, 0x48, &(0x7f0000000040)=0x402, 0x4) 2018/04/16 10:31:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(arc4))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001640)="189e", 0x2}], 0x1, &(0x7f0000000040)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/16 10:31:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003000)={0x0, @in6={{0xa}}}, &(0x7f0000fc9000)=0xa0) 2018/04/16 10:31:56 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r2) 2018/04/16 10:31:56 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="7dce08d0375a", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x0) 2018/04/16 10:31:56 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000e47de8)=@newsa={0x13c, 0x10, 0x723, 0x0, 0x0, {{@in=@rand_addr, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x240}}]}, 0x13c}, 0x1}, 0x0) 2018/04/16 10:31:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(arc4))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001640)="189e", 0x2}], 0x1, &(0x7f0000000040)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/16 10:31:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(arc4))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001640)="189e", 0x2}], 0x1, &(0x7f0000000040)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/16 10:31:56 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r2) 2018/04/16 10:31:56 executing program 4: getpid() r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/240, 0xf0}], 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x1000, 0x1, 0xff, 0x1, 0xf5d1}, 0xc) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) recvmsg$netrom(r0, &(0x7f0000001080)={&(0x7f0000000a00)=@ax25={0x3, {"3c1b7251c1894a"}, 0x1}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000003400), 0x0, 0x80}, 0x0) sendto(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x2, {0xa, 0x4e24, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}}, 0x80) ptrace$peek(0x1, 0x0, &(0x7f00000001c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a427d696b47b636d7b8ab7a062ac1180123f81627f543e06398f178e65a5f2920a33200f49ae23b1750ee243d672a52ec9bcc307ac32ec5b8c81d340629118e2f350b2e2f6c2e23459ddb4e2be934131ffd1bc1800be84c18d84b99e09f7128265ce2298e7d06b3c15b7f3a85f00000000000000") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000002c0)=0x1, 0x4) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)="9af576624811f8f8bf3ff31413ad09a266f00a069d096a4da9ec69c3354a2fada66630b7c485101aed5445083e730ff8b5440e11cd5f18a8f1073ed79ac9a1b63daac57dee71c79501992acf") mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:31:56 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000900)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000500)=0x79, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:31:56 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000000900)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000500)=0x79, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:31:56 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r2) 2018/04/16 10:31:56 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r2) 2018/04/16 10:31:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(arc4))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001640)="189e", 0x2}], 0x1, &(0x7f0000000040)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/16 10:31:56 executing program 0: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000200)=""/240) 2018/04/16 10:31:56 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000e47de8)=@newsa={0x13c, 0x10, 0x723, 0x0, 0x0, {{@in=@rand_addr, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x240}}]}, 0x13c}, 0x1}, 0x0) 2018/04/16 10:31:57 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r2) 2018/04/16 10:31:57 executing program 0: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000200)=""/240) 2018/04/16 10:31:57 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000e47de8)=@newsa={0x13c, 0x10, 0x723, 0x0, 0x0, {{@in=@rand_addr, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x240}}]}, 0x13c}, 0x1}, 0x0) 2018/04/16 10:31:57 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r2) 2018/04/16 10:31:57 executing program 4: getpid() r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/240, 0xf0}], 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x1000, 0x1, 0xff, 0x1, 0xf5d1}, 0xc) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) recvmsg$netrom(r0, &(0x7f0000001080)={&(0x7f0000000a00)=@ax25={0x3, {"3c1b7251c1894a"}, 0x1}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000003400), 0x0, 0x80}, 0x0) sendto(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x2, {0xa, 0x4e24, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}}, 0x80) ptrace$peek(0x1, 0x0, &(0x7f00000001c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a427d696b47b636d7b8ab7a062ac1180123f81627f543e06398f178e65a5f2920a33200f49ae23b1750ee243d672a52ec9bcc307ac32ec5b8c81d340629118e2f350b2e2f6c2e23459ddb4e2be934131ffd1bc1800be84c18d84b99e09f7128265ce2298e7d06b3c15b7f3a85f00000000000000") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000002c0)=0x1, 0x4) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)="9af576624811f8f8bf3ff31413ad09a266f00a069d096a4da9ec69c3354a2fada66630b7c485101aed5445083e730ff8b5440e11cd5f18a8f1073ed79ac9a1b63daac57dee71c79501992acf") mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:31:57 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r2) 2018/04/16 10:31:57 executing program 0: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000200)=""/240) 2018/04/16 10:31:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)="2e2e000000400001730f9f408f8bf700") 2018/04/16 10:31:57 executing program 5: getpid() r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/240, 0xf0}], 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x1000, 0x1, 0xff, 0x1, 0xf5d1}, 0xc) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) recvmsg$netrom(r0, &(0x7f0000001080)={&(0x7f0000000a00)=@ax25={0x3, {"3c1b7251c1894a"}, 0x1}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000003400), 0x0, 0x80}, 0x0) sendto(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x2, {0xa, 0x4e24, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}}, 0x80) ptrace$peek(0x1, 0x0, &(0x7f00000001c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a427d696b47b636d7b8ab7a062ac1180123f81627f543e06398f178e65a5f2920a33200f49ae23b1750ee243d672a52ec9bcc307ac32ec5b8c81d340629118e2f350b2e2f6c2e23459ddb4e2be934131ffd1bc1800be84c18d84b99e09f7128265ce2298e7d06b3c15b7f3a85f00000000000000") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000002c0)=0x1, 0x4) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)="9af576624811f8f8bf3ff31413ad09a266f00a069d096a4da9ec69c3354a2fada66630b7c485101aed5445083e730ff8b5440e11cd5f18a8f1073ed79ac9a1b63daac57dee71c79501992acf") mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:31:57 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) [ 94.869602] device lo entered promiscuous mode 2018/04/16 10:31:57 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000e47de8)=@newsa={0x13c, 0x10, 0x723, 0x0, 0x0, {{@in=@rand_addr, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x240}}]}, 0x13c}, 0x1}, 0x0) 2018/04/16 10:31:57 executing program 0: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000200)=""/240) 2018/04/16 10:31:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)="2e2e000000400001730f9f408f8bf700") [ 94.917169] device lo left promiscuous mode 2018/04/16 10:31:57 executing program 1: getpid() r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/240, 0xf0}], 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x1000, 0x1, 0xff, 0x1, 0xf5d1}, 0xc) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) recvmsg$netrom(r0, &(0x7f0000001080)={&(0x7f0000000a00)=@ax25={0x3, {"3c1b7251c1894a"}, 0x1}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000003400), 0x0, 0x80}, 0x0) sendto(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x2, {0xa, 0x4e24, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}}, 0x80) ptrace$peek(0x1, 0x0, &(0x7f00000001c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a427d696b47b636d7b8ab7a062ac1180123f81627f543e06398f178e65a5f2920a33200f49ae23b1750ee243d672a52ec9bcc307ac32ec5b8c81d340629118e2f350b2e2f6c2e23459ddb4e2be934131ffd1bc1800be84c18d84b99e09f7128265ce2298e7d06b3c15b7f3a85f00000000000000") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000002c0)=0x1, 0x4) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)="9af576624811f8f8bf3ff31413ad09a266f00a069d096a4da9ec69c3354a2fada66630b7c485101aed5445083e730ff8b5440e11cd5f18a8f1073ed79ac9a1b63daac57dee71c79501992acf") mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:31:58 executing program 0: set_mempolicy(0x4003, &(0x7f0000a94ff8)=0x1000000000000005, 0x1f) pipe(&(0x7f0000097ff8)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x80003) 2018/04/16 10:31:58 executing program 5: getpid() r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/240, 0xf0}], 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x1000, 0x1, 0xff, 0x1, 0xf5d1}, 0xc) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) recvmsg$netrom(r0, &(0x7f0000001080)={&(0x7f0000000a00)=@ax25={0x3, {"3c1b7251c1894a"}, 0x1}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000003400), 0x0, 0x80}, 0x0) sendto(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x2, {0xa, 0x4e24, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}}, 0x80) ptrace$peek(0x1, 0x0, &(0x7f00000001c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a427d696b47b636d7b8ab7a062ac1180123f81627f543e06398f178e65a5f2920a33200f49ae23b1750ee243d672a52ec9bcc307ac32ec5b8c81d340629118e2f350b2e2f6c2e23459ddb4e2be934131ffd1bc1800be84c18d84b99e09f7128265ce2298e7d06b3c15b7f3a85f00000000000000") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000002c0)=0x1, 0x4) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)="9af576624811f8f8bf3ff31413ad09a266f00a069d096a4da9ec69c3354a2fada66630b7c485101aed5445083e730ff8b5440e11cd5f18a8f1073ed79ac9a1b63daac57dee71c79501992acf") mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:31:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)="2e2e000000400001730f9f408f8bf700") 2018/04/16 10:31:58 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/04/16 10:31:58 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) [ 95.270195] device lo entered promiscuous mode [ 95.341801] device lo entered promiscuous mode 2018/04/16 10:31:58 executing program 4: getpid() r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/240, 0xf0}], 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x1000, 0x1, 0xff, 0x1, 0xf5d1}, 0xc) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) recvmsg$netrom(r0, &(0x7f0000001080)={&(0x7f0000000a00)=@ax25={0x3, {"3c1b7251c1894a"}, 0x1}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000003400), 0x0, 0x80}, 0x0) sendto(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x2, {0xa, 0x4e24, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}}, 0x80) ptrace$peek(0x1, 0x0, &(0x7f00000001c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a427d696b47b636d7b8ab7a062ac1180123f81627f543e06398f178e65a5f2920a33200f49ae23b1750ee243d672a52ec9bcc307ac32ec5b8c81d340629118e2f350b2e2f6c2e23459ddb4e2be934131ffd1bc1800be84c18d84b99e09f7128265ce2298e7d06b3c15b7f3a85f00000000000000") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000002c0)=0x1, 0x4) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)="9af576624811f8f8bf3ff31413ad09a266f00a069d096a4da9ec69c3354a2fada66630b7c485101aed5445083e730ff8b5440e11cd5f18a8f1073ed79ac9a1b63daac57dee71c79501992acf") mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:31:58 executing program 1: getpid() r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/240, 0xf0}], 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x1000, 0x1, 0xff, 0x1, 0xf5d1}, 0xc) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) recvmsg$netrom(r0, &(0x7f0000001080)={&(0x7f0000000a00)=@ax25={0x3, {"3c1b7251c1894a"}, 0x1}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000003400), 0x0, 0x80}, 0x0) sendto(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x2, {0xa, 0x4e24, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}}, 0x80) ptrace$peek(0x1, 0x0, &(0x7f00000001c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a427d696b47b636d7b8ab7a062ac1180123f81627f543e06398f178e65a5f2920a33200f49ae23b1750ee243d672a52ec9bcc307ac32ec5b8c81d340629118e2f350b2e2f6c2e23459ddb4e2be934131ffd1bc1800be84c18d84b99e09f7128265ce2298e7d06b3c15b7f3a85f00000000000000") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000002c0)=0x1, 0x4) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)="9af576624811f8f8bf3ff31413ad09a266f00a069d096a4da9ec69c3354a2fada66630b7c485101aed5445083e730ff8b5440e11cd5f18a8f1073ed79ac9a1b63daac57dee71c79501992acf") mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:31:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)="2e2e000000400001730f9f408f8bf700") 2018/04/16 10:31:58 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/04/16 10:31:58 executing program 5: getpid() r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/240, 0xf0}], 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x1000, 0x1, 0xff, 0x1, 0xf5d1}, 0xc) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) recvmsg$netrom(r0, &(0x7f0000001080)={&(0x7f0000000a00)=@ax25={0x3, {"3c1b7251c1894a"}, 0x1}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000003400), 0x0, 0x80}, 0x0) sendto(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x2, {0xa, 0x4e24, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}}, 0x80) ptrace$peek(0x1, 0x0, &(0x7f00000001c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a427d696b47b636d7b8ab7a062ac1180123f81627f543e06398f178e65a5f2920a33200f49ae23b1750ee243d672a52ec9bcc307ac32ec5b8c81d340629118e2f350b2e2f6c2e23459ddb4e2be934131ffd1bc1800be84c18d84b99e09f7128265ce2298e7d06b3c15b7f3a85f00000000000000") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000002c0)=0x1, 0x4) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)="9af576624811f8f8bf3ff31413ad09a266f00a069d096a4da9ec69c3354a2fada66630b7c485101aed5445083e730ff8b5440e11cd5f18a8f1073ed79ac9a1b63daac57dee71c79501992acf") mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:31:58 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/04/16 10:31:58 executing program 0: set_mempolicy(0x4003, &(0x7f0000a94ff8)=0x1000000000000005, 0x1f) pipe(&(0x7f0000097ff8)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x80003) 2018/04/16 10:31:58 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) [ 96.034214] device lo left promiscuous mode 2018/04/16 10:31:59 executing program 3: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000140)) 2018/04/16 10:31:59 executing program 0: set_mempolicy(0x4003, &(0x7f0000a94ff8)=0x1000000000000005, 0x1f) pipe(&(0x7f0000097ff8)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x80003) [ 96.058333] device lo left promiscuous mode [ 96.070216] device lo entered promiscuous mode [ 96.089447] device lo entered promiscuous mode [ 96.097862] device lo entered promiscuous mode 2018/04/16 10:31:59 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/04/16 10:31:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000040)=""/188, 0xbc, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x705000) 2018/04/16 10:31:59 executing program 1: getpid() r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/240, 0xf0}], 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x1000, 0x1, 0xff, 0x1, 0xf5d1}, 0xc) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) recvmsg$netrom(r0, &(0x7f0000001080)={&(0x7f0000000a00)=@ax25={0x3, {"3c1b7251c1894a"}, 0x1}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000003400), 0x0, 0x80}, 0x0) sendto(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x2, {0xa, 0x4e24, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}}, 0x80) ptrace$peek(0x1, 0x0, &(0x7f00000001c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a427d696b47b636d7b8ab7a062ac1180123f81627f543e06398f178e65a5f2920a33200f49ae23b1750ee243d672a52ec9bcc307ac32ec5b8c81d340629118e2f350b2e2f6c2e23459ddb4e2be934131ffd1bc1800be84c18d84b99e09f7128265ce2298e7d06b3c15b7f3a85f00000000000000") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000002c0)=0x1, 0x4) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)="9af576624811f8f8bf3ff31413ad09a266f00a069d096a4da9ec69c3354a2fada66630b7c485101aed5445083e730ff8b5440e11cd5f18a8f1073ed79ac9a1b63daac57dee71c79501992acf") mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:31:59 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/04/16 10:31:59 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) [ 96.320214] device lo left promiscuous mode 2018/04/16 10:31:59 executing program 4: getpid() r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/240, 0xf0}], 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x1000, 0x1, 0xff, 0x1, 0xf5d1}, 0xc) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) recvmsg$netrom(r0, &(0x7f0000001080)={&(0x7f0000000a00)=@ax25={0x3, {"3c1b7251c1894a"}, 0x1}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000003400), 0x0, 0x80}, 0x0) sendto(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x2, {0xa, 0x4e24, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}}, 0x80) ptrace$peek(0x1, 0x0, &(0x7f00000001c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a427d696b47b636d7b8ab7a062ac1180123f81627f543e06398f178e65a5f2920a33200f49ae23b1750ee243d672a52ec9bcc307ac32ec5b8c81d340629118e2f350b2e2f6c2e23459ddb4e2be934131ffd1bc1800be84c18d84b99e09f7128265ce2298e7d06b3c15b7f3a85f00000000000000") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000002c0)=0x1, 0x4) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000980)="9af576624811f8f8bf3ff31413ad09a266f00a069d096a4da9ec69c3354a2fada66630b7c485101aed5445083e730ff8b5440e11cd5f18a8f1073ed79ac9a1b63daac57dee71c79501992acf") mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/16 10:31:59 executing program 3: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000140)) 2018/04/16 10:31:59 executing program 0: set_mempolicy(0x4003, &(0x7f0000a94ff8)=0x1000000000000005, 0x1f) pipe(&(0x7f0000097ff8)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x80003) [ 96.403387] device lo entered promiscuous mode [ 96.438593] device lo left promiscuous mode [ 96.465399] device lo left promiscuous mode 2018/04/16 10:31:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000040)=""/188, 0xbc, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x705000) [ 96.487345] device lo entered promiscuous mode 2018/04/16 10:31:59 executing program 3: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000140)) [ 96.512736] device lo entered promiscuous mode 2018/04/16 10:31:59 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=0x1000890000001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"623d015b814000", 0x4003}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000001d40)={'lo\x00', 0xfff}) 2018/04/16 10:31:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000040)=""/188, 0xbc, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x705000) 2018/04/16 10:31:59 executing program 7: bind$inet(0xffffffffffffffff, &(0x7f000000eff0)={0x2}, 0x10) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f00005f8000)=0x4) 2018/04/16 10:31:59 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000002c0)='maps\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/04/16 10:31:59 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/04/16 10:31:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000040)=""/188, 0xbc, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x705000) 2018/04/16 10:31:59 executing program 3: timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000001c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000140)) 2018/04/16 10:31:59 executing program 6: pwritev(0xffffffffffffffff, &(0x7f000000b000)=[{&(0x7f0000002000)="bd32bf46acb5", 0x6}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) [ 96.843978] device lo left promiscuous mode 2018/04/16 10:31:59 executing program 6: pwritev(0xffffffffffffffff, &(0x7f000000b000)=[{&(0x7f0000002000)="bd32bf46acb5", 0x6}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) [ 96.884783] device lo entered promiscuous mode 2018/04/16 10:32:00 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000002c0)='maps\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/04/16 10:32:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000040)=""/188, 0xbc, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x705000) 2018/04/16 10:32:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000040)=""/188, 0xbc, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x705000) 2018/04/16 10:32:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x20020003, &(0x7f0000000b00)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f0000000b80)="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", 0x217, 0x8041, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92f4", 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/16 10:32:00 executing program 6: pwritev(0xffffffffffffffff, &(0x7f000000b000)=[{&(0x7f0000002000)="bd32bf46acb5", 0x6}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 2018/04/16 10:32:00 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/04/16 10:32:00 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000002c0)='maps\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/04/16 10:32:00 executing program 7: bind$inet(0xffffffffffffffff, &(0x7f000000eff0)={0x2}, 0x10) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f00005f8000)=0x4) [ 97.828290] random: crng init done 2018/04/16 10:32:00 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/04/16 10:32:00 executing program 7: bind$inet(0xffffffffffffffff, &(0x7f000000eff0)={0x2}, 0x10) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f00005f8000)=0x4) 2018/04/16 10:32:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x20020003, &(0x7f0000000b00)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f0000000b80)="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", 0x217, 0x8041, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92f4", 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/16 10:32:01 executing program 6: pwritev(0xffffffffffffffff, &(0x7f000000b000)=[{&(0x7f0000002000)="bd32bf46acb5", 0x6}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 2018/04/16 10:32:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x20020003, &(0x7f0000000b00)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f0000000b80)="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", 0x217, 0x8041, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92f4", 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/16 10:32:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) r1 = dup2(r0, r0) recvfrom$unix(r1, &(0x7f0000000040)=""/188, 0xbc, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x705000) 2018/04/16 10:32:01 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/04/16 10:32:01 executing program 7: bind$inet(0xffffffffffffffff, &(0x7f000000eff0)={0x2}, 0x10) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000001000)=""/4, &(0x7f00005f8000)=0x4) 2018/04/16 10:32:01 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) 2018/04/16 10:32:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x49) 2018/04/16 10:32:01 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x227b, 0xffffffffffffffff) 2018/04/16 10:32:01 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000002c0)='maps\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/04/16 10:32:01 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 2018/04/16 10:32:01 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000002c0)='maps\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/04/16 10:32:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x20020003, &(0x7f0000000b00)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f0000000b80)="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", 0x217, 0x8041, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92f4", 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/16 10:32:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x20020003, &(0x7f0000000b00)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f0000000b80)="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", 0x217, 0x8041, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92f4", 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/16 10:32:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x49) 2018/04/16 10:32:01 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 2018/04/16 10:32:01 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x227b, 0xffffffffffffffff) 2018/04/16 10:32:01 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) 2018/04/16 10:32:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x20020003, &(0x7f0000000b00)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f0000000b80)="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", 0x217, 0x8041, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92f4", 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/16 10:32:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x20020003, &(0x7f0000000b00)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(r0, &(0x7f0000000b80)="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", 0x217, 0x8041, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000000c0)="92f4", 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14}}, 0x10) 2018/04/16 10:32:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x49) 2018/04/16 10:32:02 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 2018/04/16 10:32:02 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x227b, 0xffffffffffffffff) 2018/04/16 10:32:02 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) 2018/04/16 10:32:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000010, &(0x7f0000000000)="17000000020001000003be8c5e08010300ec1f030000f2ff00000098fc5ad9485bbb6a8800000000dba67e0600000000000200df01800009f100f5009cee4a5acb3da400611fb700670000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba0000800000000000000554062a80e605007f71174aa9516cbf320ec39f02d47c59cc16198b6026eb4bf7ba2112ce68bf17a6e019b7487067c12f162abd9ce053989d755a753b6dca4490000000000000", 0xb8) 2018/04/16 10:32:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x49) 2018/04/16 10:32:02 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 2018/04/16 10:32:02 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) 2018/04/16 10:32:02 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) prlimit64(0x0, 0x0, &(0x7f0000000200), &(0x7f0000eebff0)) 2018/04/16 10:32:02 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000002c0)='maps\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/04/16 10:32:02 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x227b, 0xffffffffffffffff) 2018/04/16 10:32:02 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000002c0)='maps\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/04/16 10:32:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000010, &(0x7f0000000000)="17000000020001000003be8c5e08010300ec1f030000f2ff00000098fc5ad9485bbb6a8800000000dba67e0600000000000200df01800009f100f5009cee4a5acb3da400611fb700670000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba0000800000000000000554062a80e605007f71174aa9516cbf320ec39f02d47c59cc16198b6026eb4bf7ba2112ce68bf17a6e019b7487067c12f162abd9ce053989d755a753b6dca4490000000000000", 0xb8) 2018/04/16 10:32:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) dup3(r0, r1, 0x0) 2018/04/16 10:32:02 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r1}, 0x8) 2018/04/16 10:32:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd160-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)}, 0x0) 2018/04/16 10:32:02 executing program 6: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x3, 0xdbd5, 0x5, 0xfffffffffffffff8, 0x0, 0x4}, &(0x7f0000000480)) r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000001f0000000000000001000000050000000400000000000000030000000000000001000080800000001b00000000000000000000"]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000800)={0x6, 0x5, 0x7, 0xfff, 0x0, 0x5}) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) pread64(r0, &(0x7f0000000740)=""/131, 0x83, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/04/16 10:32:03 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) prlimit64(0x0, 0x0, &(0x7f0000000200), &(0x7f0000eebff0)) 2018/04/16 10:32:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000010, &(0x7f0000000000)="17000000020001000003be8c5e08010300ec1f030000f2ff00000098fc5ad9485bbb6a8800000000dba67e0600000000000200df01800009f100f5009cee4a5acb3da400611fb700670000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba0000800000000000000554062a80e605007f71174aa9516cbf320ec39f02d47c59cc16198b6026eb4bf7ba2112ce68bf17a6e019b7487067c12f162abd9ce053989d755a753b6dca4490000000000000", 0xb8) 2018/04/16 10:32:03 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) prlimit64(0x0, 0x0, &(0x7f0000000200), &(0x7f0000eebff0)) 2018/04/16 10:32:03 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r1}, 0x8) 2018/04/16 10:32:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) dup3(r0, r1, 0x0) 2018/04/16 10:32:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000010, &(0x7f0000000000)="17000000020001000003be8c5e08010300ec1f030000f2ff00000098fc5ad9485bbb6a8800000000dba67e0600000000000200df01800009f100f5009cee4a5acb3da400611fb700670000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba0000800000000000000554062a80e605007f71174aa9516cbf320ec39f02d47c59cc16198b6026eb4bf7ba2112ce68bf17a6e019b7487067c12f162abd9ce053989d755a753b6dca4490000000000000", 0xb8) 2018/04/16 10:32:03 executing program 6: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x3, 0xdbd5, 0x5, 0xfffffffffffffff8, 0x0, 0x4}, &(0x7f0000000480)) r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000001f0000000000000001000000050000000400000000000000030000000000000001000080800000001b00000000000000000000"]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000800)={0x6, 0x5, 0x7, 0xfff, 0x0, 0x5}) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) pread64(r0, &(0x7f0000000740)=""/131, 0x83, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/04/16 10:32:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd160-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)}, 0x0) 2018/04/16 10:32:03 executing program 3: mkdir(&(0x7f000001c000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f00007d0ffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) sendfile(r0, r0, &(0x7f00000000c0), 0x9) 2018/04/16 10:32:03 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r1}, 0x8) 2018/04/16 10:32:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) dup3(r0, r1, 0x0) 2018/04/16 10:32:03 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) prlimit64(0x0, 0x0, &(0x7f0000000200), &(0x7f0000eebff0)) 2018/04/16 10:32:03 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x3, 0xdbd5, 0x5, 0xfffffffffffffff8, 0x0, 0x4}, &(0x7f0000000480)) r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000001f0000000000000001000000050000000400000000000000030000000000000001000080800000001b00000000000000000000"]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000800)={0x6, 0x5, 0x7, 0xfff, 0x0, 0x5}) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) pread64(r0, &(0x7f0000000740)=""/131, 0x83, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/04/16 10:32:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd160-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)}, 0x0) 2018/04/16 10:32:03 executing program 6: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x3, 0xdbd5, 0x5, 0xfffffffffffffff8, 0x0, 0x4}, &(0x7f0000000480)) r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000001f0000000000000001000000050000000400000000000000030000000000000001000080800000001b00000000000000000000"]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000800)={0x6, 0x5, 0x7, 0xfff, 0x0, 0x5}) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) pread64(r0, &(0x7f0000000740)=""/131, 0x83, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/04/16 10:32:03 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x3, 0xdbd5, 0x5, 0xfffffffffffffff8, 0x0, 0x4}, &(0x7f0000000480)) r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000001f0000000000000001000000050000000400000000000000030000000000000001000080800000001b00000000000000000000"]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000800)={0x6, 0x5, 0x7, 0xfff, 0x0, 0x5}) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) pread64(r0, &(0x7f0000000740)=""/131, 0x83, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/04/16 10:32:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0xa}, [@RTA_IIF={0x8, 0x1}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:32:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd160-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)}, 0x0) 2018/04/16 10:32:04 executing program 6: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x3, 0xdbd5, 0x5, 0xfffffffffffffff8, 0x0, 0x4}, &(0x7f0000000480)) r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000001f0000000000000001000000050000000400000000000000030000000000000001000080800000001b00000000000000000000"]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000800)={0x6, 0x5, 0x7, 0xfff, 0x0, 0x5}) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) pread64(r0, &(0x7f0000000740)=""/131, 0x83, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/04/16 10:32:04 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r1}, 0x8) 2018/04/16 10:32:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd160-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)}, 0x0) 2018/04/16 10:32:04 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x3, 0xdbd5, 0x5, 0xfffffffffffffff8, 0x0, 0x4}, &(0x7f0000000480)) r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000001f0000000000000001000000050000000400000000000000030000000000000001000080800000001b00000000000000000000"]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000800)={0x6, 0x5, 0x7, 0xfff, 0x0, 0x5}) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) pread64(r0, &(0x7f0000000740)=""/131, 0x83, 0xfffffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(0xffffffffffffffff, &(0x7f0000048fe4)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x1c) write$sndseq(r2, &(0x7f0000053000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000055ffe)}}], 0xfffffd56) 2018/04/16 10:32:04 executing program 3: mkdir(&(0x7f000001c000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f00007d0ffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) sendfile(r0, r0, &(0x7f00000000c0), 0x9) 2018/04/16 10:32:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) dup3(r0, r1, 0x0) 2018/04/16 10:32:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0xa}, [@RTA_IIF={0x8, 0x1}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:32:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd160-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)}, 0x0) 2018/04/16 10:32:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0xa}, [@RTA_IIF={0x8, 0x1}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:32:04 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/16 10:32:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd160-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)}, 0x0) 2018/04/16 10:32:04 executing program 7: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000600), 0x0, &(0x7f0000000300)=[{0x10, 0x0, 0x1}], 0x10}}], 0x2, 0x0) 2018/04/16 10:32:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x2000000015, &(0x7f0000000380)="63fa52b6", 0x4) 2018/04/16 10:32:04 executing program 3: mkdir(&(0x7f000001c000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f00007d0ffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) sendfile(r0, r0, &(0x7f00000000c0), 0x9) 2018/04/16 10:32:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000100)=0x84) 2018/04/16 10:32:04 executing program 0: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x3, "b22e954511e08c16e300dc65afaaf3258b82be4877434933b4f23f98a99b383cb4831c04288a965f1e63125cd297b222f971c6c2c902c0b8ed358d4a868c135e8c7b606167eb09ee92c12ad5d7bd793001ce16aac2af978c1a84d21b9f1fbf1884a2bdeb04bbdfe224ea952987d682499d9e0410d87f7160f9dcaef04ef1"}, 0x80) 2018/04/16 10:32:04 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0x4000001ff, 0x2010000080000a}, {0x5}, 0xffffffffffffffff}) 2018/04/16 10:32:04 executing program 7: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000600), 0x0, &(0x7f0000000300)=[{0x10, 0x0, 0x1}], 0x10}}], 0x2, 0x0) 2018/04/16 10:32:04 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/16 10:32:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x2000000015, &(0x7f0000000380)="63fa52b6", 0x4) 2018/04/16 10:32:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0xa}, [@RTA_IIF={0x8, 0x1}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:32:04 executing program 3: mkdir(&(0x7f000001c000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f00007d0ffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) sendfile(r0, r0, &(0x7f00000000c0), 0x9) 2018/04/16 10:32:04 executing program 0: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x3, "b22e954511e08c16e300dc65afaaf3258b82be4877434933b4f23f98a99b383cb4831c04288a965f1e63125cd297b222f971c6c2c902c0b8ed358d4a868c135e8c7b606167eb09ee92c12ad5d7bd793001ce16aac2af978c1a84d21b9f1fbf1884a2bdeb04bbdfe224ea952987d682499d9e0410d87f7160f9dcaef04ef1"}, 0x80) 2018/04/16 10:32:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000100)=0x84) 2018/04/16 10:32:04 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0x4000001ff, 0x2010000080000a}, {0x5}, 0xffffffffffffffff}) 2018/04/16 10:32:04 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/16 10:32:04 executing program 7: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000600), 0x0, &(0x7f0000000300)=[{0x10, 0x0, 0x1}], 0x10}}], 0x2, 0x0) 2018/04/16 10:32:04 executing program 7: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f0000000600), 0x0, &(0x7f0000000300)=[{0x10, 0x0, 0x1}], 0x10}}], 0x2, 0x0) 2018/04/16 10:32:04 executing program 0: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x3, "b22e954511e08c16e300dc65afaaf3258b82be4877434933b4f23f98a99b383cb4831c04288a965f1e63125cd297b222f971c6c2c902c0b8ed358d4a868c135e8c7b606167eb09ee92c12ad5d7bd793001ce16aac2af978c1a84d21b9f1fbf1884a2bdeb04bbdfe224ea952987d682499d9e0410d87f7160f9dcaef04ef1"}, 0x80) 2018/04/16 10:32:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x2000000015, &(0x7f0000000380)="63fa52b6", 0x4) 2018/04/16 10:32:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000100)=0x84) 2018/04/16 10:32:05 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/16 10:32:05 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0x4000001ff, 0x2010000080000a}, {0x5}, 0xffffffffffffffff}) 2018/04/16 10:32:05 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/16 10:32:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000100)=0x84) 2018/04/16 10:32:05 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/16 10:32:05 executing program 0: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x3, "b22e954511e08c16e300dc65afaaf3258b82be4877434933b4f23f98a99b383cb4831c04288a965f1e63125cd297b222f971c6c2c902c0b8ed358d4a868c135e8c7b606167eb09ee92c12ad5d7bd793001ce16aac2af978c1a84d21b9f1fbf1884a2bdeb04bbdfe224ea952987d682499d9e0410d87f7160f9dcaef04ef1"}, 0x80) 2018/04/16 10:32:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0x2000000015, &(0x7f0000000380)="63fa52b6", 0x4) 2018/04/16 10:32:05 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) poll(&(0x7f0000000000)=[{r2, 0x211}, {r0}], 0x2, 0x7f) 2018/04/16 10:32:05 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/16 10:32:05 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0x4000001ff, 0x2010000080000a}, {0x5}, 0xffffffffffffffff}) 2018/04/16 10:32:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000100)=0x84) 2018/04/16 10:32:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000100)=0x84) 2018/04/16 10:32:05 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/16 10:32:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/16 10:32:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000100)=0x84) 2018/04/16 10:32:05 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x7ff, &(0x7f000053c000/0x4000)=nil, 0x4) 2018/04/16 10:32:05 executing program 0: unshare(0x8000400) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)) 2018/04/16 10:32:05 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/16 10:32:05 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) poll(&(0x7f0000000000)=[{r2, 0x211}, {r0}], 0x2, 0x7f) 2018/04/16 10:32:05 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/16 10:32:05 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000a5b000)=[{r0}], 0x1, 0x0) 2018/04/16 10:32:05 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x7ff, &(0x7f000053c000/0x4000)=nil, 0x4) 2018/04/16 10:32:05 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1264, 0xffffffffffffffff) 2018/04/16 10:32:05 executing program 0: unshare(0x8000400) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)) 2018/04/16 10:32:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f000094e000), &(0x7f00008d3000)=0x4) 2018/04/16 10:32:05 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) poll(&(0x7f0000000000)=[{r2, 0x211}, {r0}], 0x2, 0x7f) 2018/04/16 10:32:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/16 10:32:06 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x7ff, &(0x7f000053c000/0x4000)=nil, 0x4) 2018/04/16 10:32:06 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000a5b000)=[{r0}], 0x1, 0x0) 2018/04/16 10:32:06 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000007000)={0xffffffffc0000001}) poll(&(0x7f0000000000)=[{r2, 0x211}, {r0}], 0x2, 0x7f) 2018/04/16 10:32:06 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1264, 0xffffffffffffffff) 2018/04/16 10:32:06 executing program 0: unshare(0x8000400) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)) 2018/04/16 10:32:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f000094e000), &(0x7f00008d3000)=0x4) 2018/04/16 10:32:06 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000a5b000)=[{r0}], 0x1, 0x0) 2018/04/16 10:32:06 executing program 0: unshare(0x8000400) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)) 2018/04/16 10:32:06 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x7ff, &(0x7f000053c000/0x4000)=nil, 0x4) 2018/04/16 10:32:06 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1264, 0xffffffffffffffff) 2018/04/16 10:32:06 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000a5b000)=[{r0}], 0x1, 0x0) 2018/04/16 10:32:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/16 10:32:06 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000a5b000)=[{r0}], 0x1, 0x0) 2018/04/16 10:32:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f000094e000), &(0x7f00008d3000)=0x4) 2018/04/16 10:32:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f000094e000), &(0x7f00008d3000)=0x4) 2018/04/16 10:32:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/16 10:32:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500fec000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 2018/04/16 10:32:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x1d, 0x801, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:32:06 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1264, 0xffffffffffffffff) 2018/04/16 10:32:06 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000a5b000)=[{r0}], 0x1, 0x0) 2018/04/16 10:32:06 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000a5b000)=[{r0}], 0x1, 0x0) 2018/04/16 10:32:06 executing program 1: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/98, 0x62}], 0x1) [ 103.744660] netlink: 25 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/16 10:32:06 executing program 1: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/98, 0x62}], 0x1) 2018/04/16 10:32:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x1d, 0x801, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:32:06 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) unshare(0x8000400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r1 = open(&(0x7f0000267ff6)='./control\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r0) 2018/04/16 10:32:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x1d, 0x801, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:32:07 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/04/16 10:32:07 executing program 2: r0 = memfd_create(&(0x7f0000530000)="51656c2a6e75787b2577ba610000000000000005786e65747b24008951", 0x0) fallocate(r0, 0xb, 0x0, 0xfa) 2018/04/16 10:32:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500fec000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 2018/04/16 10:32:07 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ifb0\x00', 0x8002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) pread64(r1, &(0x7f0000000180)=""/179, 0xffffffd1, 0x0) 2018/04/16 10:32:07 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) unshare(0x8000400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r1 = open(&(0x7f0000267ff6)='./control\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r0) 2018/04/16 10:32:07 executing program 1: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/98, 0x62}], 0x1) 2018/04/16 10:32:07 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000008, &(0x7f0000000100)=0x77, 0x4) [ 104.149595] netlink: 25 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/16 10:32:07 executing program 2: r0 = memfd_create(&(0x7f0000530000)="51656c2a6e75787b2577ba610000000000000005786e65747b24008951", 0x0) fallocate(r0, 0xb, 0x0, 0xfa) 2018/04/16 10:32:07 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000008, &(0x7f0000000100)=0x77, 0x4) 2018/04/16 10:32:07 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/04/16 10:32:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500fec000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 2018/04/16 10:32:07 executing program 1: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/98, 0x62}], 0x1) 2018/04/16 10:32:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x1d, 0x801, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 2018/04/16 10:32:07 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) unshare(0x8000400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r1 = open(&(0x7f0000267ff6)='./control\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r0) 2018/04/16 10:32:07 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ifb0\x00', 0x8002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) pread64(r1, &(0x7f0000000180)=""/179, 0xffffffd1, 0x0) [ 104.417887] netlink: 25 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/16 10:32:07 executing program 2: r0 = memfd_create(&(0x7f0000530000)="51656c2a6e75787b2577ba610000000000000005786e65747b24008951", 0x0) fallocate(r0, 0xb, 0x0, 0xfa) 2018/04/16 10:32:07 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/04/16 10:32:07 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000008, &(0x7f0000000100)=0x77, 0x4) 2018/04/16 10:32:07 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) 2018/04/16 10:32:07 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) 2018/04/16 10:32:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500fec000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 2018/04/16 10:32:07 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) unshare(0x8000400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r1 = open(&(0x7f0000267ff6)='./control\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r0) 2018/04/16 10:32:07 executing program 2: r0 = memfd_create(&(0x7f0000530000)="51656c2a6e75787b2577ba610000000000000005786e65747b24008951", 0x0) fallocate(r0, 0xb, 0x0, 0xfa) 2018/04/16 10:32:07 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 2018/04/16 10:32:07 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ifb0\x00', 0x8002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) pread64(r1, &(0x7f0000000180)=""/179, 0xffffffd1, 0x0) [ 104.802295] netlink: 25 bytes leftover after parsing attributes in process `syz-executor0'. 2018/04/16 10:32:07 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) 2018/04/16 10:32:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/16 10:32:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18}, [@ldst={0x0, 0x3, 0x0, 0x0, 0x0, 0x28}], {0x95}}, &(0x7f00000000c0)='GPL\x00', 0xffffffffffffff7f, 0xd6, &(0x7f0000000100)=""/214}, 0x48) 2018/04/16 10:32:07 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000008, &(0x7f0000000100)=0x77, 0x4) 2018/04/16 10:32:07 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) ppoll(&(0x7f0000000040)=[{r0, 0x200}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/16 10:32:07 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) 2018/04/16 10:32:08 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) 2018/04/16 10:32:08 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ifb0\x00', 0x8002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) pread64(r1, &(0x7f0000000180)=""/179, 0xffffffd1, 0x0) 2018/04/16 10:32:08 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) 2018/04/16 10:32:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18}, [@ldst={0x0, 0x3, 0x0, 0x0, 0x0, 0x28}], {0x95}}, &(0x7f00000000c0)='GPL\x00', 0xffffffffffffff7f, 0xd6, &(0x7f0000000100)=""/214}, 0x48) 2018/04/16 10:32:08 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f0000000040)="10ca"}, 0x20) 2018/04/16 10:32:08 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) ppoll(&(0x7f0000000040)=[{r0, 0x200}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/16 10:32:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/16 10:32:08 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) 2018/04/16 10:32:08 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) 2018/04/16 10:32:08 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) 2018/04/16 10:32:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18}, [@ldst={0x0, 0x3, 0x0, 0x0, 0x0, 0x28}], {0x95}}, &(0x7f00000000c0)='GPL\x00', 0xffffffffffffff7f, 0xd6, &(0x7f0000000100)=""/214}, 0x48) 2018/04/16 10:32:08 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) ppoll(&(0x7f0000000040)=[{r0, 0x200}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/16 10:32:08 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f0000000040)="10ca"}, 0x20) 2018/04/16 10:32:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/16 10:32:08 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) 2018/04/16 10:32:08 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) 2018/04/16 10:32:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/16 10:32:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x4000000000046800) io_setup(0x8000000007, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000a00)="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", 0x800}]) 2018/04/16 10:32:08 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4004) sendfile(r0, r1, &(0x7f0000000100)=0x800000, 0x80000000000001) 2018/04/16 10:32:08 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) ppoll(&(0x7f0000000040)=[{r0, 0x200}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/16 10:32:08 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f0000000040)="10ca"}, 0x20) 2018/04/16 10:32:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18}, [@ldst={0x0, 0x3, 0x0, 0x0, 0x0, 0x28}], {0x95}}, &(0x7f00000000c0)='GPL\x00', 0xffffffffffffff7f, 0xd6, &(0x7f0000000100)=""/214}, 0x48) 2018/04/16 10:32:08 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) ppoll(&(0x7f0000000040)=[{r0, 0x200}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/16 10:32:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/16 10:32:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/16 10:32:08 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) ppoll(&(0x7f0000000040)=[{r0, 0x200}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/16 10:32:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(echainiv(ccm(serpent-generic)))\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) 2018/04/16 10:32:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000150000), 0x4) connect$inet(r0, &(0x7f0000001ffa)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x2fd, 0x4) sendto$inet(r0, &(0x7f0000642000)="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", 0x241, 0x0, &(0x7f0000940000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=""/63, 0x3f}, 0x0) 2018/04/16 10:32:09 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000028000)={r0, &(0x7f00004e5fff), &(0x7f0000000040)="10ca"}, 0x20) 2018/04/16 10:32:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwritev(r2, &(0x7f0000002540)=[{&(0x7f0000001300)="9e", 0x1}, {&(0x7f0000002300)}, {&(0x7f0000002500)="92", 0x1}], 0x3, 0x0) 2018/04/16 10:32:09 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4004) sendfile(r0, r1, &(0x7f0000000100)=0x800000, 0x80000000000001) 2018/04/16 10:32:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/16 10:32:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/16 10:32:09 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) ppoll(&(0x7f0000000040)=[{r0, 0x200}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 2018/04/16 10:32:09 executing program 7: r0 = socket$inet(0x2, 0x2, 0x2000000088) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80}, @in=@multicast1=0xe0000001}}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r1 = accept(r0, 0x0, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x100) sendto$inet(r1, &(0x7f0000f81000), 0xfffffffffffffc32, 0x125beacb12a3545c, &(0x7f0000319ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0xfffffffffffffd0b) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x7, &(0x7f0000000400)=0x7c, 0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd, 0x1, &(0x7f00000003c0)={0x11, 0x1f, 0x0, 0x1, 0x1b, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x348d, 0x0, 0x8, 0x9449, 0xb7c, 0xff, 0x1000}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') bind$netrom(r3, &(0x7f0000000000)=@full={{0x3, {"ca39d3a6aaf1ea"}}, [{"9466da9f9b9c34"}, {"bf630ee589192b"}, {"a87c1ff7d40d3a"}, {"146ad28c233047"}, {"ccdf8179897ff9"}, {"d5e34e54557076"}, {"3f85aad50a1b3a"}, {"81e97fa888125b"}]}, 0x48) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, 0x4, 0x4, 0x0, 0xdc, 0x5}, &(0x7f0000000200)=0x98) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000001600000125bd7000fddbdf25023f10008c931d73fb5df0909d5a4a10af892fa0723ffa33fffa83ffb5167cf057f5c344c5c4b02992"], 0x1}, 0x1, 0x0, 0x0, 0x4000005}, 0x5) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000002c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x11) ioctl$int_in(r5, 0x5452, &(0x7f0000f27ff8)=0x81) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) dup2(r5, r4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000df9ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/16 10:32:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwritev(r2, &(0x7f0000002540)=[{&(0x7f0000001300)="9e", 0x1}, {&(0x7f0000002300)}, {&(0x7f0000002500)="92", 0x1}], 0x3, 0x0) 2018/04/16 10:32:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/16 10:32:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000150000), 0x4) connect$inet(r0, &(0x7f0000001ffa)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x2fd, 0x4) sendto$inet(r0, &(0x7f0000642000)="d3523b23a3a4901f3644faac98a41fe6093934adc1f264cfe9f2ffbea1649bd3d6fd89db8b960bf0cfc609a35312663f3f76257cfa83157cac4b043042e1458673a8fafe2545e6ebe619cc5f3131d10703026b630ed5a527cf27d3902c71ecde9fc15e66aedaab58cc448194eb7344bbdb6c96f5d21ee51d71e32093bbc1b7c4729d545c318f25c80f582d22a1e37a0aa6afd1f86f675cdee0b4af513d38be5a55b42b0e956782d9aa8655ea931ae969253cb09240afa8cfad50cea0eefa084beba0c8f03aa616ba5631e302549857687f49b1303f14d358c7c33e18e97426412682722f56e500ed2129af03a2b08a22bc09cd6c0a6d5916fd8853786a518263312099f6f5ac595998d3c801f7effa741b3094721e13b1b88bc5ee5b8a7716053e1482c8adc0388ca50825e56bbbe550e572344a8e15153a2874b3c013d13f06d19f79217b24f6d07fe0e7029158db63f14cea202939c06af5c68a5fc89a23b4e322dd969f0a2a31295b2ba5a0967da2326de2d7db7ce276596291d329a89c24e2cdf005f5a689727024c144e83e427272138c96deae0feb8dc8131d3ecf27faf0ee09669af12b94906f994fe42d766c3a577a56e6910516f966035242de764daac021f6930c0c820f94b0eb7014dd661b61c047a8447edf27fb9bf9c2d8a2efbd8047702b0d7a18470116e9b705e6fc5d42582e84cb0f98dba3a292bffcc21bf970063a91c1baa39ea9e06c6a4f9fb4cfb2b86690265b99295e3eeddf2df0fb0c240d794b7acbf9dc0ebed672cbb866547d67de9b79a2dcc35cd02325aa6b8fc6", 0x241, 0x0, &(0x7f0000940000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=""/63, 0x3f}, 0x0) 2018/04/16 10:32:09 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4004) sendfile(r0, r1, &(0x7f0000000100)=0x800000, 0x80000000000001) 2018/04/16 10:32:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(echainiv(ccm(serpent-generic)))\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) 2018/04/16 10:32:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000150000), 0x4) connect$inet(r0, &(0x7f0000001ffa)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x2fd, 0x4) sendto$inet(r0, &(0x7f0000642000)="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", 0x241, 0x0, &(0x7f0000940000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=""/63, 0x3f}, 0x0) 2018/04/16 10:32:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(echainiv(ccm(serpent-generic)))\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) 2018/04/16 10:32:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/16 10:32:09 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x4004) sendfile(r0, r1, &(0x7f0000000100)=0x800000, 0x80000000000001) 2018/04/16 10:32:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwritev(r2, &(0x7f0000002540)=[{&(0x7f0000001300)="9e", 0x1}, {&(0x7f0000002300)}, {&(0x7f0000002500)="92", 0x1}], 0x3, 0x0) 2018/04/16 10:32:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000150000), 0x4) connect$inet(r0, &(0x7f0000001ffa)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x2fd, 0x4) sendto$inet(r0, &(0x7f0000642000)="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", 0x241, 0x0, &(0x7f0000940000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=""/63, 0x3f}, 0x0) 2018/04/16 10:32:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000150000), 0x4) connect$inet(r0, &(0x7f0000001ffa)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x2fd, 0x4) sendto$inet(r0, &(0x7f0000642000)="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", 0x241, 0x0, &(0x7f0000940000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=""/63, 0x3f}, 0x0) 2018/04/16 10:32:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(echainiv(ccm(serpent-generic)))\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) 2018/04/16 10:32:09 executing program 7: r0 = socket$inet(0x2, 0x2, 0x2000000088) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80}, @in=@multicast1=0xe0000001}}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r1 = accept(r0, 0x0, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x100) sendto$inet(r1, &(0x7f0000f81000), 0xfffffffffffffc32, 0x125beacb12a3545c, &(0x7f0000319ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0xfffffffffffffd0b) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x7, &(0x7f0000000400)=0x7c, 0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd, 0x1, &(0x7f00000003c0)={0x11, 0x1f, 0x0, 0x1, 0x1b, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x348d, 0x0, 0x8, 0x9449, 0xb7c, 0xff, 0x1000}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') bind$netrom(r3, &(0x7f0000000000)=@full={{0x3, {"ca39d3a6aaf1ea"}}, [{"9466da9f9b9c34"}, {"bf630ee589192b"}, {"a87c1ff7d40d3a"}, {"146ad28c233047"}, {"ccdf8179897ff9"}, {"d5e34e54557076"}, {"3f85aad50a1b3a"}, {"81e97fa888125b"}]}, 0x48) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, 0x4, 0x4, 0x0, 0xdc, 0x5}, &(0x7f0000000200)=0x98) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000001600000125bd7000fddbdf25023f10008c931d73fb5df0909d5a4a10af892fa0723ffa33fffa83ffb5167cf057f5c344c5c4b02992"], 0x1}, 0x1, 0x0, 0x0, 0x4000005}, 0x5) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000002c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x11) ioctl$int_in(r5, 0x5452, &(0x7f0000f27ff8)=0x81) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) dup2(r5, r4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000df9ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/16 10:32:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(echainiv(ccm(serpent-generic)))\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) 2018/04/16 10:32:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/16 10:32:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80}, @in=@multicast1=0xe0000001}}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r1 = accept(r0, 0x0, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x100) sendto$inet(r1, &(0x7f0000f81000), 0xfffffffffffffc32, 0x125beacb12a3545c, &(0x7f0000319ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0xfffffffffffffd0b) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x7, &(0x7f0000000400)=0x7c, 0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd, 0x1, &(0x7f00000003c0)={0x11, 0x1f, 0x0, 0x1, 0x1b, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x348d, 0x0, 0x8, 0x9449, 0xb7c, 0xff, 0x1000}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') bind$netrom(r3, &(0x7f0000000000)=@full={{0x3, {"ca39d3a6aaf1ea"}}, [{"9466da9f9b9c34"}, {"bf630ee589192b"}, {"a87c1ff7d40d3a"}, {"146ad28c233047"}, {"ccdf8179897ff9"}, {"d5e34e54557076"}, {"3f85aad50a1b3a"}, {"81e97fa888125b"}]}, 0x48) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, 0x4, 0x4, 0x0, 0xdc, 0x5}, &(0x7f0000000200)=0x98) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000001600000125bd7000fddbdf25023f10008c931d73fb5df0909d5a4a10af892fa0723ffa33fffa83ffb5167cf057f5c344c5c4b02992"], 0x1}, 0x1, 0x0, 0x0, 0x4000005}, 0x5) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000002c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x11) ioctl$int_in(r5, 0x5452, &(0x7f0000f27ff8)=0x81) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) dup2(r5, r4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000df9ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/16 10:32:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(echainiv(ccm(serpent-generic)))\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) 2018/04/16 10:32:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwritev(r2, &(0x7f0000002540)=[{&(0x7f0000001300)="9e", 0x1}, {&(0x7f0000002300)}, {&(0x7f0000002500)="92", 0x1}], 0x3, 0x0) 2018/04/16 10:32:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000150000), 0x4) connect$inet(r0, &(0x7f0000001ffa)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x2fd, 0x4) sendto$inet(r0, &(0x7f0000642000)="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", 0x241, 0x0, &(0x7f0000940000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=""/63, 0x3f}, 0x0) 2018/04/16 10:32:10 executing program 7: r0 = socket$inet(0x2, 0x2, 0x2000000088) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80}, @in=@multicast1=0xe0000001}}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r1 = accept(r0, 0x0, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x100) sendto$inet(r1, &(0x7f0000f81000), 0xfffffffffffffc32, 0x125beacb12a3545c, &(0x7f0000319ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0xfffffffffffffd0b) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x7, &(0x7f0000000400)=0x7c, 0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd, 0x1, &(0x7f00000003c0)={0x11, 0x1f, 0x0, 0x1, 0x1b, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x348d, 0x0, 0x8, 0x9449, 0xb7c, 0xff, 0x1000}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') bind$netrom(r3, &(0x7f0000000000)=@full={{0x3, {"ca39d3a6aaf1ea"}}, [{"9466da9f9b9c34"}, {"bf630ee589192b"}, {"a87c1ff7d40d3a"}, {"146ad28c233047"}, {"ccdf8179897ff9"}, {"d5e34e54557076"}, {"3f85aad50a1b3a"}, {"81e97fa888125b"}]}, 0x48) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, 0x4, 0x4, 0x0, 0xdc, 0x5}, &(0x7f0000000200)=0x98) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000001600000125bd7000fddbdf25023f10008c931d73fb5df0909d5a4a10af892fa0723ffa33fffa83ffb5167cf057f5c344c5c4b02992"], 0x1}, 0x1, 0x0, 0x0, 0x4000005}, 0x5) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000002c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x11) ioctl$int_in(r5, 0x5452, &(0x7f0000f27ff8)=0x81) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) dup2(r5, r4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000df9ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/16 10:32:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000150000), 0x4) connect$inet(r0, &(0x7f0000001ffa)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x2fd, 0x4) sendto$inet(r0, &(0x7f0000642000)="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", 0x241, 0x0, &(0x7f0000940000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=""/63, 0x3f}, 0x0) 2018/04/16 10:32:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80}, @in=@multicast1=0xe0000001}}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r1 = accept(r0, 0x0, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x100) sendto$inet(r1, &(0x7f0000f81000), 0xfffffffffffffc32, 0x125beacb12a3545c, &(0x7f0000319ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0xfffffffffffffd0b) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x7, &(0x7f0000000400)=0x7c, 0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd, 0x1, &(0x7f00000003c0)={0x11, 0x1f, 0x0, 0x1, 0x1b, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x348d, 0x0, 0x8, 0x9449, 0xb7c, 0xff, 0x1000}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') bind$netrom(r3, &(0x7f0000000000)=@full={{0x3, {"ca39d3a6aaf1ea"}}, [{"9466da9f9b9c34"}, {"bf630ee589192b"}, {"a87c1ff7d40d3a"}, {"146ad28c233047"}, {"ccdf8179897ff9"}, {"d5e34e54557076"}, {"3f85aad50a1b3a"}, {"81e97fa888125b"}]}, 0x48) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, 0x4, 0x4, 0x0, 0xdc, 0x5}, &(0x7f0000000200)=0x98) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000001600000125bd7000fddbdf25023f10008c931d73fb5df0909d5a4a10af892fa0723ffa33fffa83ffb5167cf057f5c344c5c4b02992"], 0x1}, 0x1, 0x0, 0x0, 0x4000005}, 0x5) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000002c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x11) ioctl$int_in(r5, 0x5452, &(0x7f0000f27ff8)=0x81) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) dup2(r5, r4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000df9ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/16 10:32:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001500)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(echainiv(ccm(serpent-generic)))\x00'}, 0x5d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) 2018/04/16 10:32:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000150000), 0x4) connect$inet(r0, &(0x7f0000001ffa)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x2fd, 0x4) sendto$inet(r0, &(0x7f0000642000)="d3523b23a3a4901f3644faac98a41fe6093934adc1f264cfe9f2ffbea1649bd3d6fd89db8b960bf0cfc609a35312663f3f76257cfa83157cac4b043042e1458673a8fafe2545e6ebe619cc5f3131d10703026b630ed5a527cf27d3902c71ecde9fc15e66aedaab58cc448194eb7344bbdb6c96f5d21ee51d71e32093bbc1b7c4729d545c318f25c80f582d22a1e37a0aa6afd1f86f675cdee0b4af513d38be5a55b42b0e956782d9aa8655ea931ae969253cb09240afa8cfad50cea0eefa084beba0c8f03aa616ba5631e302549857687f49b1303f14d358c7c33e18e97426412682722f56e500ed2129af03a2b08a22bc09cd6c0a6d5916fd8853786a518263312099f6f5ac595998d3c801f7effa741b3094721e13b1b88bc5ee5b8a7716053e1482c8adc0388ca50825e56bbbe550e572344a8e15153a2874b3c013d13f06d19f79217b24f6d07fe0e7029158db63f14cea202939c06af5c68a5fc89a23b4e322dd969f0a2a31295b2ba5a0967da2326de2d7db7ce276596291d329a89c24e2cdf005f5a689727024c144e83e427272138c96deae0feb8dc8131d3ecf27faf0ee09669af12b94906f994fe42d766c3a577a56e6910516f966035242de764daac021f6930c0c820f94b0eb7014dd661b61c047a8447edf27fb9bf9c2d8a2efbd8047702b0d7a18470116e9b705e6fc5d42582e84cb0f98dba3a292bffcc21bf970063a91c1baa39ea9e06c6a4f9fb4cfb2b86690265b99295e3eeddf2df0fb0c240d794b7acbf9dc0ebed672cbb866547d67de9b79a2dcc35cd02325aa6b8fc6", 0x241, 0x0, &(0x7f0000940000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=""/63, 0x3f}, 0x0) 2018/04/16 10:32:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/16 10:32:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwritev(r2, &(0x7f0000002540)=[{&(0x7f0000001300)="9e", 0x1}, {&(0x7f0000002300)}, {&(0x7f0000002500)="92", 0x1}], 0x3, 0x0) 2018/04/16 10:32:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x89) readv(r0, &(0x7f0000003280)=[{&(0x7f0000002280)=""/4096, 0x1000}], 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000e44ffc)=0x5, 0x4) sendto$inet(r0, &(0x7f00002cb000), 0x0, 0x0, &(0x7f0000264ff0)={0x2}, 0x10) 2018/04/16 10:32:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80}, @in=@multicast1=0xe0000001}}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r1 = accept(r0, 0x0, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x100) sendto$inet(r1, &(0x7f0000f81000), 0xfffffffffffffc32, 0x125beacb12a3545c, &(0x7f0000319ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0xfffffffffffffd0b) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x7, &(0x7f0000000400)=0x7c, 0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd, 0x1, &(0x7f00000003c0)={0x11, 0x1f, 0x0, 0x1, 0x1b, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x348d, 0x0, 0x8, 0x9449, 0xb7c, 0xff, 0x1000}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') bind$netrom(r3, &(0x7f0000000000)=@full={{0x3, {"ca39d3a6aaf1ea"}}, [{"9466da9f9b9c34"}, {"bf630ee589192b"}, {"a87c1ff7d40d3a"}, {"146ad28c233047"}, {"ccdf8179897ff9"}, {"d5e34e54557076"}, {"3f85aad50a1b3a"}, {"81e97fa888125b"}]}, 0x48) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, 0x4, 0x4, 0x0, 0xdc, 0x5}, &(0x7f0000000200)=0x98) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000001600000125bd7000fddbdf25023f10008c931d73fb5df0909d5a4a10af892fa0723ffa33fffa83ffb5167cf057f5c344c5c4b02992"], 0x1}, 0x1, 0x0, 0x0, 0x4000005}, 0x5) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000002c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x11) ioctl$int_in(r5, 0x5452, &(0x7f0000f27ff8)=0x81) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) dup2(r5, r4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000df9ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/16 10:32:10 executing program 7: r0 = socket$inet(0x2, 0x2, 0x2000000088) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80}, @in=@multicast1=0xe0000001}}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r1 = accept(r0, 0x0, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x100) sendto$inet(r1, &(0x7f0000f81000), 0xfffffffffffffc32, 0x125beacb12a3545c, &(0x7f0000319ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0xfffffffffffffd0b) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x7, &(0x7f0000000400)=0x7c, 0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd, 0x1, &(0x7f00000003c0)={0x11, 0x1f, 0x0, 0x1, 0x1b, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x348d, 0x0, 0x8, 0x9449, 0xb7c, 0xff, 0x1000}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') bind$netrom(r3, &(0x7f0000000000)=@full={{0x3, {"ca39d3a6aaf1ea"}}, [{"9466da9f9b9c34"}, {"bf630ee589192b"}, {"a87c1ff7d40d3a"}, {"146ad28c233047"}, {"ccdf8179897ff9"}, {"d5e34e54557076"}, {"3f85aad50a1b3a"}, {"81e97fa888125b"}]}, 0x48) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, 0x4, 0x4, 0x0, 0xdc, 0x5}, &(0x7f0000000200)=0x98) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000001600000125bd7000fddbdf25023f10008c931d73fb5df0909d5a4a10af892fa0723ffa33fffa83ffb5167cf057f5c344c5c4b02992"], 0x1}, 0x1, 0x0, 0x0, 0x4000005}, 0x5) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000002c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x11) ioctl$int_in(r5, 0x5452, &(0x7f0000f27ff8)=0x81) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) dup2(r5, r4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000df9ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/16 10:32:11 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80}, @in=@multicast1=0xe0000001}}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r1 = accept(r0, 0x0, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x100) sendto$inet(r1, &(0x7f0000f81000), 0xfffffffffffffc32, 0x125beacb12a3545c, &(0x7f0000319ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0xfffffffffffffd0b) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x7, &(0x7f0000000400)=0x7c, 0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd, 0x1, &(0x7f00000003c0)={0x11, 0x1f, 0x0, 0x1, 0x1b, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x348d, 0x0, 0x8, 0x9449, 0xb7c, 0xff, 0x1000}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') bind$netrom(r3, &(0x7f0000000000)=@full={{0x3, {"ca39d3a6aaf1ea"}}, [{"9466da9f9b9c34"}, {"bf630ee589192b"}, {"a87c1ff7d40d3a"}, {"146ad28c233047"}, {"ccdf8179897ff9"}, {"d5e34e54557076"}, {"3f85aad50a1b3a"}, {"81e97fa888125b"}]}, 0x48) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, 0x4, 0x4, 0x0, 0xdc, 0x5}, &(0x7f0000000200)=0x98) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000001600000125bd7000fddbdf25023f10008c931d73fb5df0909d5a4a10af892fa0723ffa33fffa83ffb5167cf057f5c344c5c4b02992"], 0x1}, 0x1, 0x0, 0x0, 0x4000005}, 0x5) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000002c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x11) ioctl$int_in(r5, 0x5452, &(0x7f0000f27ff8)=0x81) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) dup2(r5, r4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000df9ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/16 10:32:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwritev(r2, &(0x7f0000002540)=[{&(0x7f0000001300)="9e", 0x1}, {&(0x7f0000002300)}, {&(0x7f0000002500)="92", 0x1}], 0x3, 0x0) 2018/04/16 10:32:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 2018/04/16 10:32:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80}, @in=@multicast1=0xe0000001}}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r1 = accept(r0, 0x0, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x100) sendto$inet(r1, &(0x7f0000f81000), 0xfffffffffffffc32, 0x125beacb12a3545c, &(0x7f0000319ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0xfffffffffffffd0b) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x7, &(0x7f0000000400)=0x7c, 0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd, 0x1, &(0x7f00000003c0)={0x11, 0x1f, 0x0, 0x1, 0x1b, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x348d, 0x0, 0x8, 0x9449, 0xb7c, 0xff, 0x1000}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') bind$netrom(r3, &(0x7f0000000000)=@full={{0x3, {"ca39d3a6aaf1ea"}}, [{"9466da9f9b9c34"}, {"bf630ee589192b"}, {"a87c1ff7d40d3a"}, {"146ad28c233047"}, {"ccdf8179897ff9"}, {"d5e34e54557076"}, {"3f85aad50a1b3a"}, {"81e97fa888125b"}]}, 0x48) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, 0x4, 0x4, 0x0, 0xdc, 0x5}, &(0x7f0000000200)=0x98) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000001600000125bd7000fddbdf25023f10008c931d73fb5df0909d5a4a10af892fa0723ffa33fffa83ffb5167cf057f5c344c5c4b02992"], 0x1}, 0x1, 0x0, 0x0, 0x4000005}, 0x5) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000002c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x11) ioctl$int_in(r5, 0x5452, &(0x7f0000f27ff8)=0x81) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) dup2(r5, r4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000df9ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/16 10:32:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/16 10:32:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000150000), 0x4) connect$inet(r0, &(0x7f0000001ffa)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x2fd, 0x4) sendto$inet(r0, &(0x7f0000642000)="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", 0x241, 0x0, &(0x7f0000940000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=""/63, 0x3f}, 0x0) 2018/04/16 10:32:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x89) readv(r0, &(0x7f0000003280)=[{&(0x7f0000002280)=""/4096, 0x1000}], 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000e44ffc)=0x5, 0x4) sendto$inet(r0, &(0x7f00002cb000), 0x0, 0x0, &(0x7f0000264ff0)={0x2}, 0x10) 2018/04/16 10:32:11 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000f3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 2018/04/16 10:32:11 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000f3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 2018/04/16 10:32:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwritev(r2, &(0x7f0000002540)=[{&(0x7f0000001300)="9e", 0x1}, {&(0x7f0000002300)}, {&(0x7f0000002500)="92", 0x1}], 0x3, 0x0) 2018/04/16 10:32:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000150000), 0x4) connect$inet(r0, &(0x7f0000001ffa)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x2fd, 0x4) sendto$inet(r0, &(0x7f0000642000)="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", 0x241, 0x0, &(0x7f0000940000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=""/63, 0x3f}, 0x0) 2018/04/16 10:32:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/16 10:32:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 2018/04/16 10:32:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='cmdline\x00') read(r0, &(0x7f0000000140)=""/179, 0xb3) 2018/04/16 10:32:11 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540), &(0x7f0000000580)=0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80}, @in=@multicast1=0xe0000001}}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r1 = accept(r0, 0x0, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x100) sendto$inet(r1, &(0x7f0000f81000), 0xfffffffffffffc32, 0x125beacb12a3545c, &(0x7f0000319ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0xfffffffffffffd0b) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x7, &(0x7f0000000400)=0x7c, 0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd, 0x1, &(0x7f00000003c0)={0x11, 0x1f, 0x0, 0x1, 0x1b, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x16}}, 0x14) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x348d, 0x0, 0x8, 0x9449, 0xb7c, 0xff, 0x1000}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') bind$netrom(r3, &(0x7f0000000000)=@full={{0x3, {"ca39d3a6aaf1ea"}}, [{"9466da9f9b9c34"}, {"bf630ee589192b"}, {"a87c1ff7d40d3a"}, {"146ad28c233047"}, {"ccdf8179897ff9"}, {"d5e34e54557076"}, {"3f85aad50a1b3a"}, {"81e97fa888125b"}]}, 0x48) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, 0x4, 0x4, 0x0, 0xdc, 0x5}, &(0x7f0000000200)=0x98) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="500000001600000125bd7000fddbdf25023f10008c931d73fb5df0909d5a4a10af892fa0723ffa33fffa83ffb5167cf057f5c344c5c4b02992"], 0x1}, 0x1, 0x0, 0x0, 0x4000005}, 0x5) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000002c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x11) ioctl$int_in(r5, 0x5452, &(0x7f0000f27ff8)=0x81) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)) dup2(r5, r4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000df9ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/16 10:32:12 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000f3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 2018/04/16 10:32:12 executing program 0: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78", 0x8, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 2018/04/16 10:32:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000dc0)={'syzkaller0\x00', 0x2301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) dup2(r0, r1) 2018/04/16 10:32:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 2018/04/16 10:32:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 2018/04/16 10:32:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='cmdline\x00') read(r0, &(0x7f0000000140)=""/179, 0xb3) 2018/04/16 10:32:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x89) readv(r0, &(0x7f0000003280)=[{&(0x7f0000002280)=""/4096, 0x1000}], 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000e44ffc)=0x5, 0x4) sendto$inet(r0, &(0x7f00002cb000), 0x0, 0x0, &(0x7f0000264ff0)={0x2}, 0x10) 2018/04/16 10:32:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:32:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='cmdline\x00') read(r0, &(0x7f0000000140)=""/179, 0xb3) 2018/04/16 10:32:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 2018/04/16 10:32:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 2018/04/16 10:32:12 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000f3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 2018/04/16 10:32:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000dc0)={'syzkaller0\x00', 0x2301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) dup2(r0, r1) 2018/04/16 10:32:12 executing program 0: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78", 0x8, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 2018/04/16 10:32:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='cmdline\x00') read(r0, &(0x7f0000000140)=""/179, 0xb3) 2018/04/16 10:32:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 2018/04/16 10:32:12 executing program 1: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78", 0x8, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 2018/04/16 10:32:12 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069b7bb7d0b27e15abe559f88431b0594f8", 0x30) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) 2018/04/16 10:32:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x1c}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000030c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000003080)={&(0x7f0000002e80)=@expire={0xf8, 0x18, 0x4, 0x0, 0x0, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff}, {@in6=@remote={0xfe, 0x80, [], 0xbb}}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xf8}, 0x1}, 0x0) 2018/04/16 10:32:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000dc0)={'syzkaller0\x00', 0x2301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) dup2(r0, r1) 2018/04/16 10:32:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:32:12 executing program 0: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78", 0x8, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 2018/04/16 10:32:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x89) readv(r0, &(0x7f0000003280)=[{&(0x7f0000002280)=""/4096, 0x1000}], 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000e44ffc)=0x5, 0x4) sendto$inet(r0, &(0x7f00002cb000), 0x0, 0x0, &(0x7f0000264ff0)={0x2}, 0x10) 2018/04/16 10:32:13 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 2018/04/16 10:32:13 executing program 1: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78", 0x8, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 2018/04/16 10:32:13 executing program 0: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78", 0x8, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 2018/04/16 10:32:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000dc0)={'syzkaller0\x00', 0x2301}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) dup2(r0, r1) 2018/04/16 10:32:13 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069b7bb7d0b27e15abe559f88431b0594f8", 0x30) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) 2018/04/16 10:32:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x1c}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000030c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000003080)={&(0x7f0000002e80)=@expire={0xf8, 0x18, 0x4, 0x0, 0x0, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff}, {@in6=@remote={0xfe, 0x80, [], 0xbb}}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xf8}, 0x1}, 0x0) 2018/04/16 10:32:13 executing program 6: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x1c}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000030c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000003080)={&(0x7f0000002e80)=@expire={0xf8, 0x18, 0x4, 0x0, 0x0, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff}, {@in6=@remote={0xfe, 0x80, [], 0xbb}}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xf8}, 0x1}, 0x0) 2018/04/16 10:32:13 executing program 1: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78", 0x8, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x81081, &(0x7f00000000c0)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 2018/04/16 10:32:13 executing program 4: unshare(0x400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282083, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000013c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000001380)={&(0x7f0000000100)={0x14}, 0x14}, 0x1}, 0x0) 2018/04/16 10:32:13 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069b7bb7d0b27e15abe559f88431b0594f8", 0x30) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) 2018/04/16 10:32:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x1c}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000030c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000003080)={&(0x7f0000002e80)=@expire={0xf8, 0x18, 0x4, 0x0, 0x0, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff}, {@in6=@remote={0xfe, 0x80, [], 0xbb}}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xf8}, 0x1}, 0x0) 2018/04/16 10:32:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069b7bb7d0b27e15abe559f88431b0594f8", 0x30) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) 2018/04/16 10:32:13 executing program 6: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x1c}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000030c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000003080)={&(0x7f0000002e80)=@expire={0xf8, 0x18, 0x4, 0x0, 0x0, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff}, {@in6=@remote={0xfe, 0x80, [], 0xbb}}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xf8}, 0x1}, 0x0) 2018/04/16 10:32:13 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwrite64(r0, &(0x7f0000000080), 0x10208, 0x2f) 2018/04/16 10:32:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:32:13 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x974, 0x8000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/16 10:32:13 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069b7bb7d0b27e15abe559f88431b0594f8", 0x30) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) 2018/04/16 10:32:14 executing program 4: unshare(0x400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282083, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000013c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000001380)={&(0x7f0000000100)={0x14}, 0x14}, 0x1}, 0x0) 2018/04/16 10:32:14 executing program 6: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x1c}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000030c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000003080)={&(0x7f0000002e80)=@expire={0xf8, 0x18, 0x4, 0x0, 0x0, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff}, {@in6=@remote={0xfe, 0x80, [], 0xbb}}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xf8}, 0x1}, 0x0) 2018/04/16 10:32:14 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwrite64(r0, &(0x7f0000000080), 0x10208, 0x2f) 2018/04/16 10:32:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x1c}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000030c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000003080)={&(0x7f0000002e80)=@expire={0xf8, 0x18, 0x4, 0x0, 0x0, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff}, {@in6=@remote={0xfe, 0x80, [], 0xbb}}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xf8}, 0x1}, 0x0) 2018/04/16 10:32:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069b7bb7d0b27e15abe559f88431b0594f8", 0x30) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) 2018/04/16 10:32:14 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x974, 0x8000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/16 10:32:14 executing program 7: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwrite64(r0, &(0x7f0000000080), 0x10208, 0x2f) 2018/04/16 10:32:14 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x2, @in, 0x0, 0x1, 0x0, 0x401}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) 2018/04/16 10:32:14 executing program 4: unshare(0x400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282083, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000013c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000001380)={&(0x7f0000000100)={0x14}, 0x14}, 0x1}, 0x0) 2018/04/16 10:32:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="3e37c5c15665aeebbeeb0717edd8b867042a0dedd1efc8a933d4be2dbff04069b7bb7d0b27e15abe559f88431b0594f8", 0x30) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/21, 0xffffff6b, 0x0, 0x0, 0xbc) 2018/04/16 10:32:14 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwrite64(r0, &(0x7f0000000080), 0x10208, 0x2f) 2018/04/16 10:32:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xef) read(r0, &(0x7f0000004f45)=""/187, 0xbb) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0xfffffffffffffffc, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/16 10:32:14 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='>>lf\x00') 2018/04/16 10:32:14 executing program 7: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwrite64(r0, &(0x7f0000000080), 0x10208, 0x2f) 2018/04/16 10:32:14 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x2, @in, 0x0, 0x1, 0x0, 0x401}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) 2018/04/16 10:32:14 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='>>lf\x00') 2018/04/16 10:32:14 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwrite64(r0, &(0x7f0000000080), 0x10208, 0x2f) 2018/04/16 10:32:14 executing program 4: unshare(0x400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x282083, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000013c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000001380)={&(0x7f0000000100)={0x14}, 0x14}, 0x1}, 0x0) 2018/04/16 10:32:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8fd, 0x400000ff) 2018/04/16 10:32:15 executing program 7: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwrite64(r0, &(0x7f0000000080), 0x10208, 0x2f) 2018/04/16 10:32:15 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x2, @in, 0x0, 0x1, 0x0, 0x401}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) 2018/04/16 10:32:15 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x974, 0x8000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/16 10:32:15 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='>>lf\x00') 2018/04/16 10:32:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 2018/04/16 10:32:15 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0x4) 2018/04/16 10:32:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8fd, 0x400000ff) 2018/04/16 10:32:15 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x2, @in, 0x0, 0x1, 0x0, 0x401}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) 2018/04/16 10:32:15 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0xffffffffffffffff}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/04/16 10:32:15 executing program 3: mkdir(&(0x7f00001d4ff8)='./file0\x00', 0x0) symlink(&(0x7f0000192000)='./file0\x00', &(0x7f0000044ff2)='./control\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000179ff8)='./control\x00', &(0x7f0000014000)='anon_inodefs\x00', 0x9002, &(0x7f0000fcb000)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0xb3b9, &(0x7f0000005000)) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 2018/04/16 10:32:15 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0x4) 2018/04/16 10:32:15 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000001280)={@random="ff3997ffcd00", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @empty, @broadcast=0xffffffff}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}, 0x0) 2018/04/16 10:32:15 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='>>lf\x00') 2018/04/16 10:32:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 2018/04/16 10:32:15 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0xffffffffffffffff}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/04/16 10:32:15 executing program 3: mkdir(&(0x7f00001d4ff8)='./file0\x00', 0x0) symlink(&(0x7f0000192000)='./file0\x00', &(0x7f0000044ff2)='./control\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000179ff8)='./control\x00', &(0x7f0000014000)='anon_inodefs\x00', 0x9002, &(0x7f0000fcb000)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0xb3b9, &(0x7f0000005000)) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 2018/04/16 10:32:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8fd, 0x400000ff) 2018/04/16 10:32:15 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0x4) 2018/04/16 10:32:16 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0xffffffffffffffff}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/04/16 10:32:16 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0x4) 2018/04/16 10:32:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x974, 0x8000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/16 10:32:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') sendfile(r0, r0, &(0x7f0000000100)=0x8fd, 0x400000ff) 2018/04/16 10:32:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 2018/04/16 10:32:16 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000001280)={@random="ff3997ffcd00", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @empty, @broadcast=0xffffffff}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}, 0x0) 2018/04/16 10:32:16 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0xffffffffffffffff}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/04/16 10:32:16 executing program 3: mkdir(&(0x7f00001d4ff8)='./file0\x00', 0x0) symlink(&(0x7f0000192000)='./file0\x00', &(0x7f0000044ff2)='./control\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000179ff8)='./control\x00', &(0x7f0000014000)='anon_inodefs\x00', 0x9002, &(0x7f0000fcb000)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0xb3b9, &(0x7f0000005000)) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 2018/04/16 10:32:16 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000001280)={@random="ff3997ffcd00", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @empty, @broadcast=0xffffffff}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}, 0x0) 2018/04/16 10:32:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005f18)={{{@in6=@empty={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}, @in=@rand_addr}}, {{}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 2018/04/16 10:32:16 executing program 7: mkdir(&(0x7f00008adff8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) getcwd(&(0x7f000016f000)=""/4096, 0x1000) 2018/04/16 10:32:16 executing program 3: mkdir(&(0x7f00001d4ff8)='./file0\x00', 0x0) symlink(&(0x7f0000192000)='./file0\x00', &(0x7f0000044ff2)='./control\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000179ff8)='./control\x00', &(0x7f0000014000)='anon_inodefs\x00', 0x9002, &(0x7f0000fcb000)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0xb3b9, &(0x7f0000005000)) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 2018/04/16 10:32:16 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0xffffffffffffffff}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/04/16 10:32:16 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0xffffffffffffffff}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/04/16 10:32:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00\x00\x00@\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 2018/04/16 10:32:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delroute={0x24, 0x19, 0x339, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:32:16 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000001280)={@random="ff3997ffcd00", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @empty, @broadcast=0xffffffff}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}}}}}}, 0x0) 2018/04/16 10:32:16 executing program 3: unshare(0x28060400) r0 = syz_open_dev$random(&(0x7f0000000040)='/dev/random\x00', 0x0, 0x248402) mq_timedsend(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000001140)) [ 113.771962] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/16 10:32:17 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x402}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0xffffffffffffffff}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 2018/04/16 10:32:17 executing program 7: mkdir(&(0x7f00008adff8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) getcwd(&(0x7f000016f000)=""/4096, 0x1000) 2018/04/16 10:32:17 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioprio_set$uid(0x3, 0x0, 0x0) 2018/04/16 10:32:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delroute={0x24, 0x19, 0x339, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:32:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00\x00\x00@\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 2018/04/16 10:32:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') unshare(0x40600) getdents(r0, &(0x7f0000000040), 0x7385baf8532ca971) 2018/04/16 10:32:17 executing program 3: unshare(0x28060400) r0 = syz_open_dev$random(&(0x7f0000000040)='/dev/random\x00', 0x0, 0x248402) mq_timedsend(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000001140)) 2018/04/16 10:32:17 executing program 0: sysfs$2(0x2, 0x0, &(0x7f00000000c0)=""/37) [ 114.154420] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/16 10:32:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00\x00\x00@\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 2018/04/16 10:32:17 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioprio_set$uid(0x3, 0x0, 0x0) 2018/04/16 10:32:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') unshare(0x40600) getdents(r0, &(0x7f0000000040), 0x7385baf8532ca971) 2018/04/16 10:32:17 executing program 0: sysfs$2(0x2, 0x0, &(0x7f00000000c0)=""/37) 2018/04/16 10:32:17 executing program 7: mkdir(&(0x7f00008adff8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) getcwd(&(0x7f000016f000)=""/4096, 0x1000) 2018/04/16 10:32:17 executing program 3: unshare(0x28060400) r0 = syz_open_dev$random(&(0x7f0000000040)='/dev/random\x00', 0x0, 0x248402) mq_timedsend(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000001140)) 2018/04/16 10:32:17 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x10000000002) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0xffffffef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="770190212e3eb8ec03058e8f9025a5c6510d", 0x12}], 0x1) 2018/04/16 10:32:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delroute={0x24, 0x19, 0x339, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:32:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00\x00\x00@\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) [ 114.472129] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/16 10:32:17 executing program 7: mkdir(&(0x7f00008adff8)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) chdir(&(0x7f00002d7000)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) getcwd(&(0x7f000016f000)=""/4096, 0x1000) 2018/04/16 10:32:17 executing program 0: sysfs$2(0x2, 0x0, &(0x7f00000000c0)=""/37) 2018/04/16 10:32:17 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioprio_set$uid(0x3, 0x0, 0x0) 2018/04/16 10:32:17 executing program 3: unshare(0x28060400) r0 = syz_open_dev$random(&(0x7f0000000040)='/dev/random\x00', 0x0, 0x248402) mq_timedsend(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000001140)) 2018/04/16 10:32:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') unshare(0x40600) getdents(r0, &(0x7f0000000040), 0x7385baf8532ca971) 2018/04/16 10:32:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_delroute={0x24, 0x19, 0x339, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:32:17 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x10000000002) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0xffffffef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="770190212e3eb8ec03058e8f9025a5c6510d", 0x12}], 0x1) 2018/04/16 10:32:17 executing program 0: sysfs$2(0x2, 0x0, &(0x7f00000000c0)=""/37) 2018/04/16 10:32:17 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x10000000002) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0xffffffef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="770190212e3eb8ec03058e8f9025a5c6510d", 0x12}], 0x1) 2018/04/16 10:32:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2f, &(0x7f0000000080)=@nat={"6e6174000000000002000000e000", 0x19, 0x3, 0x90, [0x20001680, 0x0, 0x0, 0x20001fd0, 0x20002000], 0x0, &(0x7f0000000000), &(0x7f0000001680)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 2018/04/16 10:32:17 executing program 2: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) close(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x181, &(0x7f00007dc000)}, 0xb) 2018/04/16 10:32:17 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioprio_set$uid(0x3, 0x0, 0x0) [ 114.839751] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/16 10:32:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000280)=@rc, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000480)=""/228, 0xe4}, 0x0) 2018/04/16 10:32:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x10000000002) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0xffffffef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="770190212e3eb8ec03058e8f9025a5c6510d", 0x12}], 0x1) 2018/04/16 10:32:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2f, &(0x7f0000000080)=@nat={"6e6174000000000002000000e000", 0x19, 0x3, 0x90, [0x20001680, 0x0, 0x0, 0x20001fd0, 0x20002000], 0x0, &(0x7f0000000000), &(0x7f0000001680)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 2018/04/16 10:32:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') unshare(0x40600) getdents(r0, &(0x7f0000000040), 0x7385baf8532ca971) 2018/04/16 10:32:18 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 2018/04/16 10:32:18 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x10000000002) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0xffffffef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="770190212e3eb8ec03058e8f9025a5c6510d", 0x12}], 0x1) 2018/04/16 10:32:18 executing program 2: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) close(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x181, &(0x7f00007dc000)}, 0xb) 2018/04/16 10:32:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001380)={&(0x7f0000000040)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) getpeername(r0, &(0x7f0000000080)=@pptp={0x0, 0x0, {0x0, @remote}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000380)=0x8) 2018/04/16 10:32:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000280)=@rc, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000480)=""/228, 0xe4}, 0x0) 2018/04/16 10:32:18 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000040)) 2018/04/16 10:32:18 executing program 2: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) close(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x181, &(0x7f00007dc000)}, 0xb) 2018/04/16 10:32:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2f, &(0x7f0000000080)=@nat={"6e6174000000000002000000e000", 0x19, 0x3, 0x90, [0x20001680, 0x0, 0x0, 0x20001fd0, 0x20002000], 0x0, &(0x7f0000000000), &(0x7f0000001680)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 2018/04/16 10:32:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001380)={&(0x7f0000000040)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) getpeername(r0, &(0x7f0000000080)=@pptp={0x0, 0x0, {0x0, @remote}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000380)=0x8) 2018/04/16 10:32:18 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 2018/04/16 10:32:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x10000000002) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0xffffffef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="770190212e3eb8ec03058e8f9025a5c6510d", 0x12}], 0x1) 2018/04/16 10:32:18 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x10000000002) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0xffffffef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="770190212e3eb8ec03058e8f9025a5c6510d", 0x12}], 0x1) 2018/04/16 10:32:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000280)=@rc, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000480)=""/228, 0xe4}, 0x0) 2018/04/16 10:32:18 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000040)) 2018/04/16 10:32:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2f, &(0x7f0000000080)=@nat={"6e6174000000000002000000e000", 0x19, 0x3, 0x90, [0x20001680, 0x0, 0x0, 0x20001fd0, 0x20002000], 0x0, &(0x7f0000000000), &(0x7f0000001680)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 2018/04/16 10:32:18 executing program 2: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) close(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x181, &(0x7f00007dc000)}, 0xb) 2018/04/16 10:32:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_MASTER={0x8, 0xa, 0x9}]}, 0x30}, 0x1}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000009300)={0x0, 0x0, 0xffffffffffffff9c}) 2018/04/16 10:32:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000280)=@rc, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000480)=""/228, 0xe4}, 0x0) 2018/04/16 10:32:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001380)={&(0x7f0000000040)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) getpeername(r0, &(0x7f0000000080)=@pptp={0x0, 0x0, {0x0, @remote}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000380)=0x8) 2018/04/16 10:32:18 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001c00)=[{{&(0x7f0000000800)=@ethernet, 0x10, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/116, 0x74}}, {{&(0x7f0000000a80)=@rc, 0xa, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=""/48, 0x30}}], 0x2, 0x0, 0x0) [ 115.798768] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2018/04/16 10:32:19 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 2018/04/16 10:32:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000c65000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000180)=""/122, 0x7a}, &(0x7f00000012c0)}}], 0x48}, 0x0) 2018/04/16 10:32:19 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000040)) 2018/04/16 10:32:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001380)={&(0x7f0000000040)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) getpeername(r0, &(0x7f0000000080)=@pptp={0x0, 0x0, {0x0, @remote}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000380)=0x8) 2018/04/16 10:32:19 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_MASTER={0x8, 0xa, 0x9}]}, 0x30}, 0x1}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000009300)={0x0, 0x0, 0xffffffffffffff9c}) 2018/04/16 10:32:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x8000000000030, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0x108) 2018/04/16 10:32:19 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001c00)=[{{&(0x7f0000000800)=@ethernet, 0x10, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/116, 0x74}}, {{&(0x7f0000000a80)=@rc, 0xa, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=""/48, 0x30}}], 0x2, 0x0, 0x0) 2018/04/16 10:32:19 executing program 2: unshare(0x2040600) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) [ 116.092711] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2018/04/16 10:32:19 executing program 4: timer_create(0x7, &(0x7f0000000b80)={0x0, 0x0, 0x1, @thr={&(0x7f0000000a00), &(0x7f0000000a80)}}, &(0x7f0000000bc0)) clock_gettime(0x0, &(0x7f0000000c00)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000c40)={{0x0, 0x1c9c380}, {0x0, r0+30000000}}, &(0x7f0000000c80)) timer_settime(0x0, 0x0, &(0x7f0000000e00), &(0x7f0000000e40)) 2018/04/16 10:32:19 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001c00)=[{{&(0x7f0000000800)=@ethernet, 0x10, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/116, 0x74}}, {{&(0x7f0000000a80)=@rc, 0xa, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=""/48, 0x30}}], 0x2, 0x0, 0x0) 2018/04/16 10:32:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000c65000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000180)=""/122, 0x7a}, &(0x7f00000012c0)}}], 0x48}, 0x0) 2018/04/16 10:32:19 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mknod(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000040)) 2018/04/16 10:32:19 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 2018/04/16 10:32:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x8000000000030, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0x108) 2018/04/16 10:32:19 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_MASTER={0x8, 0xa, 0x9}]}, 0x30}, 0x1}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000009300)={0x0, 0x0, 0xffffffffffffff9c}) 2018/04/16 10:32:19 executing program 4: timer_create(0x7, &(0x7f0000000b80)={0x0, 0x0, 0x1, @thr={&(0x7f0000000a00), &(0x7f0000000a80)}}, &(0x7f0000000bc0)) clock_gettime(0x0, &(0x7f0000000c00)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000c40)={{0x0, 0x1c9c380}, {0x0, r0+30000000}}, &(0x7f0000000c80)) timer_settime(0x0, 0x0, &(0x7f0000000e00), &(0x7f0000000e40)) 2018/04/16 10:32:19 executing program 2: unshare(0x2040600) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) 2018/04/16 10:32:19 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001c00)=[{{&(0x7f0000000800)=@ethernet, 0x10, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=""/116, 0x74}}, {{&(0x7f0000000a80)=@rc, 0xa, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=""/48, 0x30}}], 0x2, 0x0, 0x0) 2018/04/16 10:32:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000c65000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000180)=""/122, 0x7a}, &(0x7f00000012c0)}}], 0x48}, 0x0) 2018/04/16 10:32:19 executing program 5: timer_create(0x7, &(0x7f0000000b80)={0x0, 0x0, 0x1, @thr={&(0x7f0000000a00), &(0x7f0000000a80)}}, &(0x7f0000000bc0)) clock_gettime(0x0, &(0x7f0000000c00)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000c40)={{0x0, 0x1c9c380}, {0x0, r0+30000000}}, &(0x7f0000000c80)) timer_settime(0x0, 0x0, &(0x7f0000000e00), &(0x7f0000000e40)) 2018/04/16 10:32:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000c65000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000180)=""/122, 0x7a}, &(0x7f00000012c0)}}], 0x48}, 0x0) [ 116.513692] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2018/04/16 10:32:19 executing program 4: timer_create(0x7, &(0x7f0000000b80)={0x0, 0x0, 0x1, @thr={&(0x7f0000000a00), &(0x7f0000000a80)}}, &(0x7f0000000bc0)) clock_gettime(0x0, &(0x7f0000000c00)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000c40)={{0x0, 0x1c9c380}, {0x0, r0+30000000}}, &(0x7f0000000c80)) timer_settime(0x0, 0x0, &(0x7f0000000e00), &(0x7f0000000e40)) 2018/04/16 10:32:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x8000000000030, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0x108) 2018/04/16 10:32:19 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x40600) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), 0x105) 2018/04/16 10:32:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000c65000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000180)=""/122, 0x7a}, &(0x7f00000012c0)}}], 0x48}, 0x0) 2018/04/16 10:32:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000c65000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000180)=""/122, 0x7a}, &(0x7f00000012c0)}}], 0x48}, 0x0) 2018/04/16 10:32:19 executing program 5: timer_create(0x7, &(0x7f0000000b80)={0x0, 0x0, 0x1, @thr={&(0x7f0000000a00), &(0x7f0000000a80)}}, &(0x7f0000000bc0)) clock_gettime(0x0, &(0x7f0000000c00)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000c40)={{0x0, 0x1c9c380}, {0x0, r0+30000000}}, &(0x7f0000000c80)) timer_settime(0x0, 0x0, &(0x7f0000000e00), &(0x7f0000000e40)) 2018/04/16 10:32:19 executing program 2: unshare(0x2040600) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) 2018/04/16 10:32:19 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_MASTER={0x8, 0xa, 0x9}]}, 0x30}, 0x1}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000009300)={0x0, 0x0, 0xffffffffffffff9c}) [ 116.932729] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2018/04/16 10:32:20 executing program 4: timer_create(0x7, &(0x7f0000000b80)={0x0, 0x0, 0x1, @thr={&(0x7f0000000a00), &(0x7f0000000a80)}}, &(0x7f0000000bc0)) clock_gettime(0x0, &(0x7f0000000c00)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000c40)={{0x0, 0x1c9c380}, {0x0, r0+30000000}}, &(0x7f0000000c80)) timer_settime(0x0, 0x0, &(0x7f0000000e00), &(0x7f0000000e40)) 2018/04/16 10:32:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000c65000)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000180)=""/122, 0x7a}, &(0x7f00000012c0)}}], 0x48}, 0x0) 2018/04/16 10:32:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x8000000000030, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}}, 0x108) 2018/04/16 10:32:20 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x40600) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), 0x105) 2018/04/16 10:32:20 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x8001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000002c0), 0x9) 2018/04/16 10:32:20 executing program 5: timer_create(0x7, &(0x7f0000000b80)={0x0, 0x0, 0x1, @thr={&(0x7f0000000a00), &(0x7f0000000a80)}}, &(0x7f0000000bc0)) clock_gettime(0x0, &(0x7f0000000c00)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000c40)={{0x0, 0x1c9c380}, {0x0, r0+30000000}}, &(0x7f0000000c80)) timer_settime(0x0, 0x0, &(0x7f0000000e00), &(0x7f0000000e40)) 2018/04/16 10:32:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x22d, 0x0, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/04/16 10:32:20 executing program 2: unshare(0x2040600) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ipv6={@local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2f8) 2018/04/16 10:32:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 2018/04/16 10:32:20 executing program 0: pselect6(0xffffffffffffff1b, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000040)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/16 10:32:20 executing program 1: pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000240), 0x20000000000002d3, &(0x7f0000000300)={0x77359400}, &(0x7f00000002c0), 0x8) 2018/04/16 10:32:20 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x40600) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), 0x105) 2018/04/16 10:32:20 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00008bb000)='6', 0x1, 0x0, &(0x7f00004f4fe4)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000e3cf9c)="1d", 0x1, 0x0, &(0x7f0000242fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="d0", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000e64ffc), &(0x7f0000ce6ffc)=0x4) 2018/04/16 10:32:20 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x8001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000002c0), 0x9) 2018/04/16 10:32:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000178fd0)="d3ab27191a010823916a079c3ba5bd43fef9f342a47400ffffff000700feffffff0107dd96c11ed4c2d6f3d1ffa86eb9", 0x30) 2018/04/16 10:32:20 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x8001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000002c0), 0x9) 2018/04/16 10:32:20 executing program 1: pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000240), 0x20000000000002d3, &(0x7f0000000300)={0x77359400}, &(0x7f00000002c0), 0x8) 2018/04/16 10:32:20 executing program 0: pselect6(0xffffffffffffff1b, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000040)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/16 10:32:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 2018/04/16 10:32:21 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x40600) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), 0x105) 2018/04/16 10:32:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000178fd0)="d3ab27191a010823916a079c3ba5bd43fef9f342a47400ffffff000700feffffff0107dd96c11ed4c2d6f3d1ffa86eb9", 0x30) 2018/04/16 10:32:21 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x8001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000002c0), 0x9) 2018/04/16 10:32:21 executing program 1: pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000240), 0x20000000000002d3, &(0x7f0000000300)={0x77359400}, &(0x7f00000002c0), 0x8) 2018/04/16 10:32:21 executing program 0: pselect6(0xffffffffffffff1b, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000040)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/16 10:32:21 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00008bb000)='6', 0x1, 0x0, &(0x7f00004f4fe4)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000e3cf9c)="1d", 0x1, 0x0, &(0x7f0000242fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="d0", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000e64ffc), &(0x7f0000ce6ffc)=0x4) 2018/04/16 10:32:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x22d, 0x0, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/04/16 10:32:21 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x22d, 0x0, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/04/16 10:32:21 executing program 0: pselect6(0xffffffffffffff1b, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000040)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/16 10:32:21 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/16 10:32:21 executing program 1: pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000240), 0x20000000000002d3, &(0x7f0000000300)={0x77359400}, &(0x7f00000002c0), 0x8) 2018/04/16 10:32:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000178fd0)="d3ab27191a010823916a079c3ba5bd43fef9f342a47400ffffff000700feffffff0107dd96c11ed4c2d6f3d1ffa86eb9", 0x30) 2018/04/16 10:32:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 2018/04/16 10:32:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000178fd0)="d3ab27191a010823916a079c3ba5bd43fef9f342a47400ffffff000700feffffff0107dd96c11ed4c2d6f3d1ffa86eb9", 0x30) 2018/04/16 10:32:21 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/16 10:32:21 executing program 0: unshare(0x20000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4c01000000001267, &(0x7f0000000140)) 2018/04/16 10:32:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x1c, "97175554477abc895102d99e1acc30ad9084f9abd935775502d033ce"}, &(0x7f0000000240)=0x24) 2018/04/16 10:32:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e22, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 2018/04/16 10:32:21 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffefffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) 2018/04/16 10:32:21 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/16 10:32:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)}, 0x0) 2018/04/16 10:32:22 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00008bb000)='6', 0x1, 0x0, &(0x7f00004f4fe4)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000e3cf9c)="1d", 0x1, 0x0, &(0x7f0000242fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="d0", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000e64ffc), &(0x7f0000ce6ffc)=0x4) 2018/04/16 10:32:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x1c, "97175554477abc895102d99e1acc30ad9084f9abd935775502d033ce"}, &(0x7f0000000240)=0x24) 2018/04/16 10:32:22 executing program 0: unshare(0x20000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4c01000000001267, &(0x7f0000000140)) 2018/04/16 10:32:22 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/16 10:32:22 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffefffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) 2018/04/16 10:32:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)}, 0x0) 2018/04/16 10:32:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x22d, 0x0, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/04/16 10:32:22 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x22d, 0x0, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/04/16 10:32:22 executing program 0: unshare(0x20000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4c01000000001267, &(0x7f0000000140)) 2018/04/16 10:32:22 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)}, 0x0) 2018/04/16 10:32:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x1c, "97175554477abc895102d99e1acc30ad9084f9abd935775502d033ce"}, &(0x7f0000000240)=0x24) 2018/04/16 10:32:22 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffefffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) 2018/04/16 10:32:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)}, 0x0) 2018/04/16 10:32:22 executing program 0: unshare(0x20000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4c01000000001267, &(0x7f0000000140)) 2018/04/16 10:32:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x1c, "97175554477abc895102d99e1acc30ad9084f9abd935775502d033ce"}, &(0x7f0000000240)=0x24) 2018/04/16 10:32:22 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)}, 0x0) 2018/04/16 10:32:23 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00008bb000)='6', 0x1, 0x0, &(0x7f00004f4fe4)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000e3cf9c)="1d", 0x1, 0x0, &(0x7f0000242fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="d0", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000e64ffc), &(0x7f0000ce6ffc)=0x4) 2018/04/16 10:32:23 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffefffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1000, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) 2018/04/16 10:32:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000b0cff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40400000401070c9, &(0x7f0000000140)) 2018/04/16 10:32:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)}, 0x0) 2018/04/16 10:32:23 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f00000001c0)) 2018/04/16 10:32:23 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)}, 0x0) 2018/04/16 10:32:23 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x22d, 0x0, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/04/16 10:32:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x22d, 0x0, 0x0) sendmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x78, &(0x7f0000000300)}}, {{0x0, 0x0, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2, 0x0) 2018/04/16 10:32:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x1) 2018/04/16 10:32:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000b0cff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40400000401070c9, &(0x7f0000000140)) 2018/04/16 10:32:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000b0cff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40400000401070c9, &(0x7f0000000140)) 2018/04/16 10:32:23 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f00000001c0)) 2018/04/16 10:32:23 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000680)=@known='user.syz\x00', &(0x7f00000002c0)="656d302a2e5d6b657905006e672100bb4887484a3b449a98b149e5d38252014c842a11e70a52393a29accd5a10c2107c80528768b973ff691d66f0da731a86e06cabd7b68914fd09d2b3fcc1c597ccef2a5998268f537ac06af0cf21cf97a540290a1b59683a", 0x66, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000340)="17", 0x1, 0x0) 2018/04/16 10:32:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000b0cff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40400000401070c9, &(0x7f0000000140)) 2018/04/16 10:32:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x1) 2018/04/16 10:32:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000b0cff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40400000401070c9, &(0x7f0000000140)) 2018/04/16 10:32:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000b0cff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40400000401070c9, &(0x7f0000000140)) 2018/04/16 10:32:24 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f00000001c0)) 2018/04/16 10:32:24 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000680)=@known='user.syz\x00', &(0x7f00000002c0)="656d302a2e5d6b657905006e672100bb4887484a3b449a98b149e5d38252014c842a11e70a52393a29accd5a10c2107c80528768b973ff691d66f0da731a86e06cabd7b68914fd09d2b3fcc1c597ccef2a5998268f537ac06af0cf21cf97a540290a1b59683a", 0x66, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000340)="17", 0x1, 0x0) 2018/04/16 10:32:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000b0cff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40400000401070c9, &(0x7f0000000140)) 2018/04/16 10:32:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x1) 2018/04/16 10:32:24 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x10000000000000}) 2018/04/16 10:32:24 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000680)=@known='user.syz\x00', &(0x7f00000002c0)="656d302a2e5d6b657905006e672100bb4887484a3b449a98b149e5d38252014c842a11e70a52393a29accd5a10c2107c80528768b973ff691d66f0da731a86e06cabd7b68914fd09d2b3fcc1c597ccef2a5998268f537ac06af0cf21cf97a540290a1b59683a", 0x66, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000340)="17", 0x1, 0x0) 2018/04/16 10:32:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x30]}, 0x2) read(r1, &(0x7f0000000000)=""/35, 0x23) 2018/04/16 10:32:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x1) 2018/04/16 10:32:24 executing program 1: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f00000001c0)) 2018/04/16 10:32:24 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000680)=@known='user.syz\x00', &(0x7f00000002c0)="656d302a2e5d6b657905006e672100bb4887484a3b449a98b149e5d38252014c842a11e70a52393a29accd5a10c2107c80528768b973ff691d66f0da731a86e06cabd7b68914fd09d2b3fcc1c597ccef2a5998268f537ac06af0cf21cf97a540290a1b59683a", 0x66, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000340)="17", 0x1, 0x0) 2018/04/16 10:32:24 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x10000000000000}) 2018/04/16 10:32:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000856fda)="26000000130007f1471400010000321f000000e301000000025900000000000006000200cc35", 0x26) 2018/04/16 10:32:24 executing program 2: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 2018/04/16 10:32:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004bc0)}}], 0x1, 0x0) 2018/04/16 10:32:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x30]}, 0x2) read(r1, &(0x7f0000000000)=""/35, 0x23) 2018/04/16 10:32:24 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000680)=@known='user.syz\x00', &(0x7f00000002c0)="656d302a2e5d6b657905006e672100bb4887484a3b449a98b149e5d38252014c842a11e70a52393a29accd5a10c2107c80528768b973ff691d66f0da731a86e06cabd7b68914fd09d2b3fcc1c597ccef2a5998268f537ac06af0cf21cf97a540290a1b59683a", 0x66, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000340)="17", 0x1, 0x0) 2018/04/16 10:32:24 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x10000000000000}) 2018/04/16 10:32:24 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000680)=@known='user.syz\x00', &(0x7f00000002c0)="656d302a2e5d6b657905006e672100bb4887484a3b449a98b149e5d38252014c842a11e70a52393a29accd5a10c2107c80528768b973ff691d66f0da731a86e06cabd7b68914fd09d2b3fcc1c597ccef2a5998268f537ac06af0cf21cf97a540290a1b59683a", 0x66, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000340)="17", 0x1, 0x0) 2018/04/16 10:32:24 executing program 2: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 2018/04/16 10:32:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x30]}, 0x2) read(r1, &(0x7f0000000000)=""/35, 0x23) 2018/04/16 10:32:25 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000680)=@known='user.syz\x00', &(0x7f00000002c0)="656d302a2e5d6b657905006e672100bb4887484a3b449a98b149e5d38252014c842a11e70a52393a29accd5a10c2107c80528768b973ff691d66f0da731a86e06cabd7b68914fd09d2b3fcc1c597ccef2a5998268f537ac06af0cf21cf97a540290a1b59683a", 0x66, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000340)="17", 0x1, 0x0) 2018/04/16 10:32:25 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x10000000000000}) 2018/04/16 10:32:25 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x10000000000000}) 2018/04/16 10:32:25 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@local={0xac, 0x14, 0x14, 0xaa}}}, 0xe8) 2018/04/16 10:32:25 executing program 2: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 2018/04/16 10:32:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000856fda)="26000000130007f1471400010000321f000000e301000000025900000000000006000200cc35", 0x26) 2018/04/16 10:32:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004bc0)}}], 0x1, 0x0) 2018/04/16 10:32:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000856fda)="26000000130007f1471400010000321f000000e301000000025900000000000006000200cc35", 0x26) 2018/04/16 10:32:25 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:32:25 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@local={0xac, 0x14, 0x14, 0xaa}}}, 0xe8) 2018/04/16 10:32:25 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x10000000000000}) 2018/04/16 10:32:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x30]}, 0x2) read(r1, &(0x7f0000000000)=""/35, 0x23) 2018/04/16 10:32:25 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x8000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x10000000000000}) 2018/04/16 10:32:25 executing program 2: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 2018/04/16 10:32:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004bc0)}}], 0x1, 0x0) 2018/04/16 10:32:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004bc0)}}], 0x1, 0x0) 2018/04/16 10:32:25 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@local={0xac, 0x14, 0x14, 0xaa}}}, 0xe8) 2018/04/16 10:32:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000856fda)="26000000130007f1471400010000321f000000e301000000025900000000000006000200cc35", 0x26) 2018/04/16 10:32:25 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:32:25 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 10:32:25 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4048804, &(0x7f0000000040)={0x2, 0x4e26, @multicast1=0xe0000001}, 0x10) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000002f00)=@nl=@unspec, 0xd4, &(0x7f0000002f80), 0x18a, &(0x7f0000000180)}}], 0x4000000000000d6, 0x0) 2018/04/16 10:32:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x599}], 0x1) close(r0) 2018/04/16 10:32:25 executing program 0: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x20000000002285, &(0x7f0000000000)="53000000012e2a6824") 2018/04/16 10:32:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4048804, &(0x7f0000000040)={0x2, 0x4e26, @multicast1=0xe0000001}, 0x10) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000002f00)=@nl=@unspec, 0xd4, &(0x7f0000002f80), 0x18a, &(0x7f0000000180)}}], 0x4000000000000d6, 0x0) 2018/04/16 10:32:25 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}}, 0x0, @in=@local={0xac, 0x14, 0x14, 0xaa}}}, 0xe8) 2018/04/16 10:32:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000004fb1)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xffffffff, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/16 10:32:25 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:32:26 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 122.963233] sd 0:0:1:0: [sg0] tag#1265 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 122.972129] sd 0:0:1:0: [sg0] tag#1265 CDB: Test Unit Ready [ 122.977995] sd 0:0:1:0: [sg0] tag#1265 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 122.986968] sd 0:0:1:0: [sg0] tag#1265 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 122.995973] sd 0:0:1:0: [sg0] tag#1265 CDB[20]: 00 00 00 00 2018/04/16 10:32:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x599}], 0x1) close(r0) 2018/04/16 10:32:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x599}], 0x1) close(r0) 2018/04/16 10:32:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4048804, &(0x7f0000000040)={0x2, 0x4e26, @multicast1=0xe0000001}, 0x10) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000002f00)=@nl=@unspec, 0xd4, &(0x7f0000002f80), 0x18a, &(0x7f0000000180)}}], 0x4000000000000d6, 0x0) [ 123.327817] sd 0:0:1:0: [sg0] tag#1265 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 123.336754] sd 0:0:1:0: [sg0] tag#1265 CDB: Test Unit Ready [ 123.342829] sd 0:0:1:0: [sg0] tag#1265 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 123.351793] sd 0:0:1:0: [sg0] tag#1265 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 123.360781] sd 0:0:1:0: [sg0] tag#1265 CDB[20]: 00 00 00 00 2018/04/16 10:32:26 executing program 7: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/16 10:32:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000004fb1)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xffffffff, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/16 10:32:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:26 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 10:32:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4048804, &(0x7f0000000040)={0x2, 0x4e26, @multicast1=0xe0000001}, 0x10) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000002f00)=@nl=@unspec, 0xd4, &(0x7f0000002f80), 0x18a, &(0x7f0000000180)}}], 0x4000000000000d6, 0x0) 2018/04/16 10:32:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x599}], 0x1) close(r0) 2018/04/16 10:32:26 executing program 0: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x20000000002285, &(0x7f0000000000)="53000000012e2a6824") 2018/04/16 10:32:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x599}], 0x1) close(r0) [ 123.563362] sd 0:0:1:0: [sg0] tag#1265 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 123.572316] sd 0:0:1:0: [sg0] tag#1265 CDB: Test Unit Ready [ 123.578202] sd 0:0:1:0: [sg0] tag#1265 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 123.587163] sd 0:0:1:0: [sg0] tag#1265 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 123.596142] sd 0:0:1:0: [sg0] tag#1265 CDB[20]: 00 00 00 00 2018/04/16 10:32:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000004fb1)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xffffffff, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/16 10:32:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x599}], 0x1) close(r0) 2018/04/16 10:32:26 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:26 executing program 5: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/16 10:32:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x599}], 0x1) close(r0) 2018/04/16 10:32:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x599}], 0x1) close(r0) 2018/04/16 10:32:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000004fb1)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xffffffff, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/16 10:32:27 executing program 0: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x20000000002285, &(0x7f0000000000)="53000000012e2a6824") [ 124.108389] sd 0:0:1:0: [sg0] tag#1265 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 124.117369] sd 0:0:1:0: [sg0] tag#1265 CDB: Test Unit Ready [ 124.123260] sd 0:0:1:0: [sg0] tag#1265 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 124.132209] sd 0:0:1:0: [sg0] tag#1265 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 124.141181] sd 0:0:1:0: [sg0] tag#1265 CDB[20]: 00 00 00 00 2018/04/16 10:32:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:27 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:27 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x599}], 0x1) close(r0) 2018/04/16 10:32:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:27 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:27 executing program 0: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x20000000002285, &(0x7f0000000000)="53000000012e2a6824") 2018/04/16 10:32:27 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000046000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000050000/0x1000)=nil) 2018/04/16 10:32:27 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:27 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000046000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000050000/0x1000)=nil) 2018/04/16 10:32:27 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:27 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="b6", 0x1}], 0x1) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x599}], 0x1) close(r0) 2018/04/16 10:32:27 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:27 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) [ 124.901967] sd 0:0:1:0: [sg0] tag#1265 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 124.910920] sd 0:0:1:0: [sg0] tag#1265 CDB: Test Unit Ready [ 124.917403] sd 0:0:1:0: [sg0] tag#1265 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 124.926389] sd 0:0:1:0: [sg0] tag#1265 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 124.935380] sd 0:0:1:0: [sg0] tag#1265 CDB[20]: 00 00 00 00 2018/04/16 10:32:28 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000046000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000050000/0x1000)=nil) 2018/04/16 10:32:28 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:28 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:28 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x40000000000001cb}}, @coaddr={0x14, 0xe, @in=@loopback=0x7f000001}]}, 0x120}, 0x1}, 0x0) 2018/04/16 10:32:28 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x30000, 0x42) lseek(r0, 0x2, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)="9196b107dc9e5c731d56d84afae6a7bf24", 0x11, 0x1f}], 0x0, &(0x7f00000016c0)=ANY=[]) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file0//ile0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef472f633e48655f92f76d7748c0435daca789a08a9d7ca3e5c58491f86dc815163ae756d7c0e8998accdfdabe5739237ad7a9c209272854b50dcb8a4feaa859e96302ff75e3ebbbb1918fa858cdc1b99eaf399166e657cc9bc06e02d9d99931fa0f29b7b5e6290e5524aa50ab976d73722d1d1d36067b", 0x77, 0x1}], 0x3fe, &(0x7f0000000340)=ANY=[]) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0//ile0\x00') mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x10000002007) 2018/04/16 10:32:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00005a2ffc), &(0x7f00000000c0)=0x2c5) 2018/04/16 10:32:28 executing program 3: mount(&(0x7f00006f9ff8)='./file0\x00', &(0x7f0000000080)='..', &(0x7f0000000140)="6d73646f7300b992aee51b08d46cbff5e2a9376039fa725174f055fb0c8a3dcd43c5ff400cff6a7c755974ed79056c84314ab2812b2c11054f6d1cc3a73e1502430945cbe057b11e9e86a5bacd67f3b66866628ce8782f0edd35f2a47cec", 0x0, 0x0) 2018/04/16 10:32:28 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000046000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000050000/0x1000)=nil) 2018/04/16 10:32:28 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00008fffc8)={0x0, 0x0, &(0x7f000023efa0), 0x0, &(0x7f00006d9000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000defe0)={&(0x7f0000a1c000)={0x10}, 0xc, &(0x7f00005ec000)={&(0x7f0000b8ff38)=@getsadinfo={0x14, 0x23}, 0x14}, 0x1}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f0000ec4fd0)=[{&(0x7f0000f81000)=""/4096, 0x10}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/16 10:32:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x40000000000001cb}}, @coaddr={0x14, 0xe, @in=@loopback=0x7f000001}]}, 0x120}, 0x1}, 0x0) 2018/04/16 10:32:28 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00005a2ffc), &(0x7f00000000c0)=0x2c5) 2018/04/16 10:32:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x24, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15}]}, 0x24}, 0x1}, 0x0) 2018/04/16 10:32:28 executing program 5: r0 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xb, &(0x7f0000000000)=0x9, 0xfe74) 2018/04/16 10:32:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x0, 0x1, 0x800000001}, 0x14}, 0x1}, 0x0) 2018/04/16 10:32:28 executing program 1: sendto$ax25(0xffffffffffffffff, &(0x7f0000001000)="511a6d0e127d1f4e0b", 0x9, 0x0, &(0x7f00000000c0)={0x3, {"48ced95bc21024"}}, 0x10) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) 2018/04/16 10:32:28 executing program 3: mount(&(0x7f00006f9ff8)='./file0\x00', &(0x7f0000000080)='..', &(0x7f0000000140)="6d73646f7300b992aee51b08d46cbff5e2a9376039fa725174f055fb0c8a3dcd43c5ff400cff6a7c755974ed79056c84314ab2812b2c11054f6d1cc3a73e1502430945cbe057b11e9e86a5bacd67f3b66866628ce8782f0edd35f2a47cec", 0x0, 0x0) [ 125.794866] netlink: 'syz-executor2': attribute type 21 has an invalid length. 2018/04/16 10:32:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x40000000000001cb}}, @coaddr={0x14, 0xe, @in=@loopback=0x7f000001}]}, 0x120}, 0x1}, 0x0) 2018/04/16 10:32:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00005a2ffc), &(0x7f00000000c0)=0x2c5) 2018/04/16 10:32:29 executing program 5: r0 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xb, &(0x7f0000000000)=0x9, 0xfe74) 2018/04/16 10:32:29 executing program 1: sendto$ax25(0xffffffffffffffff, &(0x7f0000001000)="511a6d0e127d1f4e0b", 0x9, 0x0, &(0x7f00000000c0)={0x3, {"48ced95bc21024"}}, 0x10) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) 2018/04/16 10:32:29 executing program 2: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/04/16 10:32:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x0, 0x1, 0x800000001}, 0x14}, 0x1}, 0x0) 2018/04/16 10:32:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00008fffc8)={0x0, 0x0, &(0x7f000023efa0), 0x0, &(0x7f00006d9000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000defe0)={&(0x7f0000a1c000)={0x10}, 0xc, &(0x7f00005ec000)={&(0x7f0000b8ff38)=@getsadinfo={0x14, 0x23}, 0x14}, 0x1}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f0000ec4fd0)=[{&(0x7f0000f81000)=""/4096, 0x10}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/16 10:32:29 executing program 3: mount(&(0x7f00006f9ff8)='./file0\x00', &(0x7f0000000080)='..', &(0x7f0000000140)="6d73646f7300b992aee51b08d46cbff5e2a9376039fa725174f055fb0c8a3dcd43c5ff400cff6a7c755974ed79056c84314ab2812b2c11054f6d1cc3a73e1502430945cbe057b11e9e86a5bacd67f3b66866628ce8782f0edd35f2a47cec", 0x0, 0x0) 2018/04/16 10:32:29 executing program 2: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/04/16 10:32:29 executing program 5: r0 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xb, &(0x7f0000000000)=0x9, 0xfe74) 2018/04/16 10:32:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00005a2ffc), &(0x7f00000000c0)=0x2c5) 2018/04/16 10:32:29 executing program 3: mount(&(0x7f00006f9ff8)='./file0\x00', &(0x7f0000000080)='..', &(0x7f0000000140)="6d73646f7300b992aee51b08d46cbff5e2a9376039fa725174f055fb0c8a3dcd43c5ff400cff6a7c755974ed79056c84314ab2812b2c11054f6d1cc3a73e1502430945cbe057b11e9e86a5bacd67f3b66866628ce8782f0edd35f2a47cec", 0x0, 0x0) 2018/04/16 10:32:29 executing program 1: sendto$ax25(0xffffffffffffffff, &(0x7f0000001000)="511a6d0e127d1f4e0b", 0x9, 0x0, &(0x7f00000000c0)={0x3, {"48ced95bc21024"}}, 0x10) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) 2018/04/16 10:32:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x40000000000001cb}}, @coaddr={0x14, 0xe, @in=@loopback=0x7f000001}]}, 0x120}, 0x1}, 0x0) 2018/04/16 10:32:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x0, 0x1, 0x800000001}, 0x14}, 0x1}, 0x0) 2018/04/16 10:32:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00008fffc8)={0x0, 0x0, &(0x7f000023efa0), 0x0, &(0x7f00006d9000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000defe0)={&(0x7f0000a1c000)={0x10}, 0xc, &(0x7f00005ec000)={&(0x7f0000b8ff38)=@getsadinfo={0x14, 0x23}, 0x14}, 0x1}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f0000ec4fd0)=[{&(0x7f0000f81000)=""/4096, 0x10}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/16 10:32:29 executing program 2: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/04/16 10:32:29 executing program 1: sendto$ax25(0xffffffffffffffff, &(0x7f0000001000)="511a6d0e127d1f4e0b", 0x9, 0x0, &(0x7f00000000c0)={0x3, {"48ced95bc21024"}}, 0x10) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) 2018/04/16 10:32:29 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1e, 0xa, 0x1e, 0x4, "04a5f2ea846174717946839064a9fc441dbbfacd1b544d3fc151f2a01dc3c0dc4dc13bb86907ee16176565ad7d0a467fa2f3714ebe98b7d8f18a97d72f10b3d3", "8cd7a260094cfe4fd656249c956e5fea53c2184949f92dc9b7163aa45e3463b6", [0x7, 0x1]}) 2018/04/16 10:32:29 executing program 5: r0 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xb, &(0x7f0000000000)=0x9, 0xfe74) 2018/04/16 10:32:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x0, &(0x7f0000444000)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000040)='ubifs\x00', 0x1004, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000000c0)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)) 2018/04/16 10:32:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x821, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0xc4}, 0x1}, 0x0) 2018/04/16 10:32:29 executing program 1: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f000011dff2)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000000040)='\x00v\t', 0x1004, &(0x7f00000002c0)) 2018/04/16 10:32:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x0, 0x1, 0x800000001}, 0x14}, 0x1}, 0x0) 2018/04/16 10:32:29 executing program 2: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/04/16 10:32:29 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1e, 0xa, 0x1e, 0x4, "04a5f2ea846174717946839064a9fc441dbbfacd1b544d3fc151f2a01dc3c0dc4dc13bb86907ee16176565ad7d0a467fa2f3714ebe98b7d8f18a97d72f10b3d3", "8cd7a260094cfe4fd656249c956e5fea53c2184949f92dc9b7163aa45e3463b6", [0x7, 0x1]}) 2018/04/16 10:32:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00008fffc8)={0x0, 0x0, &(0x7f000023efa0), 0x0, &(0x7f00006d9000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000defe0)={&(0x7f0000a1c000)={0x10}, 0xc, &(0x7f00005ec000)={&(0x7f0000b8ff38)=@getsadinfo={0x14, 0x23}, 0x14}, 0x1}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f0000ec4fd0)=[{&(0x7f0000f81000)=""/4096, 0x10}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/16 10:32:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1e, 0xa, 0x1e, 0x4, "04a5f2ea846174717946839064a9fc441dbbfacd1b544d3fc151f2a01dc3c0dc4dc13bb86907ee16176565ad7d0a467fa2f3714ebe98b7d8f18a97d72f10b3d3", "8cd7a260094cfe4fd656249c956e5fea53c2184949f92dc9b7163aa45e3463b6", [0x7, 0x1]}) 2018/04/16 10:32:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x821, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0xc4}, 0x1}, 0x0) 2018/04/16 10:32:29 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() 2018/04/16 10:32:29 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000440)=[{r1, 0x40}], 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x8) 2018/04/16 10:32:29 executing program 6: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xd3, &(0x7f0000ffd000/0x3000)=nil, 0x4) 2018/04/16 10:32:30 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1e, 0xa, 0x1e, 0x4, "04a5f2ea846174717946839064a9fc441dbbfacd1b544d3fc151f2a01dc3c0dc4dc13bb86907ee16176565ad7d0a467fa2f3714ebe98b7d8f18a97d72f10b3d3", "8cd7a260094cfe4fd656249c956e5fea53c2184949f92dc9b7163aa45e3463b6", [0x7, 0x1]}) 2018/04/16 10:32:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x0, &(0x7f0000444000)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000040)='ubifs\x00', 0x1004, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000000c0)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)) 2018/04/16 10:32:30 executing program 1: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f000011dff2)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000000040)='\x00v\t', 0x1004, &(0x7f00000002c0)) 2018/04/16 10:32:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x821, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0xc4}, 0x1}, 0x0) 2018/04/16 10:32:30 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() 2018/04/16 10:32:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1e, 0xa, 0x1e, 0x4, "04a5f2ea846174717946839064a9fc441dbbfacd1b544d3fc151f2a01dc3c0dc4dc13bb86907ee16176565ad7d0a467fa2f3714ebe98b7d8f18a97d72f10b3d3", "8cd7a260094cfe4fd656249c956e5fea53c2184949f92dc9b7163aa45e3463b6", [0x7, 0x1]}) 2018/04/16 10:32:30 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000440)=[{r1, 0x40}], 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x8) 2018/04/16 10:32:30 executing program 6: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xd3, &(0x7f0000ffd000/0x3000)=nil, 0x4) 2018/04/16 10:32:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1e, 0xa, 0x1e, 0x4, "04a5f2ea846174717946839064a9fc441dbbfacd1b544d3fc151f2a01dc3c0dc4dc13bb86907ee16176565ad7d0a467fa2f3714ebe98b7d8f18a97d72f10b3d3", "8cd7a260094cfe4fd656249c956e5fea53c2184949f92dc9b7163aa45e3463b6", [0x7, 0x1]}) 2018/04/16 10:32:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xc4, 0x19, 0x821, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0xc4}, 0x1}, 0x0) 2018/04/16 10:32:30 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000440)=[{r1, 0x40}], 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x8) 2018/04/16 10:32:30 executing program 6: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xd3, &(0x7f0000ffd000/0x3000)=nil, 0x4) 2018/04/16 10:32:30 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() 2018/04/16 10:32:30 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1e, 0xa, 0x1e, 0x4, "04a5f2ea846174717946839064a9fc441dbbfacd1b544d3fc151f2a01dc3c0dc4dc13bb86907ee16176565ad7d0a467fa2f3714ebe98b7d8f18a97d72f10b3d3", "8cd7a260094cfe4fd656249c956e5fea53c2184949f92dc9b7163aa45e3463b6", [0x7, 0x1]}) 2018/04/16 10:32:30 executing program 1: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f000011dff2)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000000040)='\x00v\t', 0x1004, &(0x7f00000002c0)) 2018/04/16 10:32:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x0, &(0x7f0000444000)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000040)='ubifs\x00', 0x1004, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000000c0)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)) 2018/04/16 10:32:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x0, &(0x7f0000444000)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000040)='ubifs\x00', 0x1004, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000000c0)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)) 2018/04/16 10:32:30 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000440)=[{r1, 0x40}], 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x8) 2018/04/16 10:32:30 executing program 6: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xd3, &(0x7f0000ffd000/0x3000)=nil, 0x4) 2018/04/16 10:32:30 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000000)=[{}]}) 2018/04/16 10:32:30 executing program 1: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f000011dff2)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00002faff8)='./file0/file0\x00', &(0x7f0000000040)='\x00v\t', 0x1004, &(0x7f00000002c0)) 2018/04/16 10:32:30 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000440)=[{r1, 0x40}], 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x8) 2018/04/16 10:32:30 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() 2018/04/16 10:32:30 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000003f00)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x45c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/04/16 10:32:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/04/16 10:32:30 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000000)=[{}]}) 2018/04/16 10:32:30 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000004}) write$sndseq(r0, &(0x7f0000000240), 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/16 10:32:30 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000440)=[{r1, 0x40}], 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x8) 2018/04/16 10:32:31 executing program 4: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/04/16 10:32:31 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000003f00)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x45c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/04/16 10:32:31 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000003f00)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x45c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/04/16 10:32:31 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000003f00)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x45c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/04/16 10:32:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/04/16 10:32:31 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000000)=[{}]}) 2018/04/16 10:32:31 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000004}) write$sndseq(r0, &(0x7f0000000240), 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/16 10:32:31 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000440)=[{r1, 0x40}], 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x8) 2018/04/16 10:32:31 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000003f00)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x45c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/04/16 10:32:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/04/16 10:32:31 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000003f00)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x45c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/04/16 10:32:31 executing program 4: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/04/16 10:32:31 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000003f00)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x45c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/04/16 10:32:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2018/04/16 10:32:31 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000000)=[{}]}) 2018/04/16 10:32:31 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000003f00)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x45c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/04/16 10:32:31 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000004}) write$sndseq(r0, &(0x7f0000000240), 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/16 10:32:31 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/04/16 10:32:31 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000003f00)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x45c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/04/16 10:32:31 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000003f00)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x45c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 2018/04/16 10:32:31 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000004}) write$sndseq(r0, &(0x7f0000000240), 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/16 10:32:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) syz_emit_ethernet(0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaac607b87aaaa008137ffff0700e33e6e160000c2d51d26d57c000000de0000e007000000000000002e1cfcde68ca"], &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/04/16 10:32:32 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000004}) write$sndseq(r0, &(0x7f0000000240), 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/16 10:32:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x2c) unshare(0x40600) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x1, 0x4, &(0x7f0000fedf90)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000919ff6)='syzkaller\x00', 0x7ff, 0xe1, &(0x7f0000440f63)=""/225}, 0x48) 2018/04/16 10:32:32 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000004}) write$sndseq(r0, &(0x7f0000000240), 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/16 10:32:32 executing program 1: r0 = socket(0x10, 0x803, 0x0) dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x4800) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) write(r0, &(0x7f0000df8fd9)="2600000026004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 2018/04/16 10:32:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @random="3b5f09814edc"}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, "00ffffffffffffff00"}) 2018/04/16 10:32:32 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/04/16 10:32:32 executing program 4: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000664fc0)) [ 129.295559] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 2018/04/16 10:32:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) syz_emit_ethernet(0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaac607b87aaaa008137ffff0700e33e6e160000c2d51d26d57c000000de0000e007000000000000002e1cfcde68ca"], &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/04/16 10:32:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @random="3b5f09814edc"}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, "00ffffffffffffff00"}) 2018/04/16 10:32:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x2c) unshare(0x40600) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x1, 0x4, &(0x7f0000fedf90)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000919ff6)='syzkaller\x00', 0x7ff, 0xe1, &(0x7f0000440f63)=""/225}, 0x48) 2018/04/16 10:32:32 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x80000004}) write$sndseq(r0, &(0x7f0000000240), 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/16 10:32:32 executing program 1: r0 = socket(0x10, 0x803, 0x0) dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x4800) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) write(r0, &(0x7f0000df8fd9)="2600000026004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 2018/04/16 10:32:32 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bcsh0\x00', 0x2001}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000180)={'bcsh0:\x00', 0x100002001}) 2018/04/16 10:32:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @random="3b5f09814edc"}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, "00ffffffffffffff00"}) [ 129.573511] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 2018/04/16 10:32:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) syz_emit_ethernet(0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaac607b87aaaa008137ffff0700e33e6e160000c2d51d26d57c000000de0000e007000000000000002e1cfcde68ca"], &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/04/16 10:32:32 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000004000)=0x100000001, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) connect$inet(r0, &(0x7f0000febff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001040)={0x0, 0x6, 0x80, 0x3, 0x8, 0x5, 0x3, 0x10001, {0x0, @in6={{0xa, 0x4e24, 0x91, @local={0xfe, 0x80, [], 0xaa}, 0x100}}, 0x7f, 0xfffffffffffff000, 0x5, 0x3f, 0x10001}}, &(0x7f0000001100)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001140)={r2, 0x2}, &(0x7f0000001180)=0x8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001240)={'syz_tun\x00', {0x2, 0x4e23, @broadcast=0xffffffff}}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001280)={0x3ff, {{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x3, [{{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e22, @multicast2=0xe0000002}}]}, 0x210) dup2(r1, r0) 2018/04/16 10:32:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x2c) unshare(0x40600) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x1, 0x4, &(0x7f0000fedf90)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000919ff6)='syzkaller\x00', 0x7ff, 0xe1, &(0x7f0000440f63)=""/225}, 0x48) 2018/04/16 10:32:32 executing program 1: r0 = socket(0x10, 0x803, 0x0) dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x4800) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) write(r0, &(0x7f0000df8fd9)="2600000026004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 2018/04/16 10:32:32 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bcsh0\x00', 0x2001}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000180)={'bcsh0:\x00', 0x100002001}) 2018/04/16 10:32:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @random="3b5f09814edc"}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, "00ffffffffffffff00"}) 2018/04/16 10:32:32 executing program 4: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/04/16 10:32:32 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000664fc0)) [ 130.009329] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 2018/04/16 10:32:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) syz_emit_ethernet(0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaac607b87aaaa008137ffff0700e33e6e160000c2d51d26d57c000000de0000e007000000000000002e1cfcde68ca"], &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/04/16 10:32:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x2c) unshare(0x40600) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x1, 0x4, &(0x7f0000fedf90)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000919ff6)='syzkaller\x00', 0x7ff, 0xe1, &(0x7f0000440f63)=""/225}, 0x48) 2018/04/16 10:32:33 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bcsh0\x00', 0x2001}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000180)={'bcsh0:\x00', 0x100002001}) 2018/04/16 10:32:33 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bcsh0\x00', 0x2001}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000180)={'bcsh0:\x00', 0x100002001}) 2018/04/16 10:32:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x4800) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) write(r0, &(0x7f0000df8fd9)="2600000026004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 2018/04/16 10:32:33 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000004000)=0x100000001, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) connect$inet(r0, &(0x7f0000febff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001040)={0x0, 0x6, 0x80, 0x3, 0x8, 0x5, 0x3, 0x10001, {0x0, @in6={{0xa, 0x4e24, 0x91, @local={0xfe, 0x80, [], 0xaa}, 0x100}}, 0x7f, 0xfffffffffffff000, 0x5, 0x3f, 0x10001}}, &(0x7f0000001100)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001140)={r2, 0x2}, &(0x7f0000001180)=0x8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001240)={'syz_tun\x00', {0x2, 0x4e23, @broadcast=0xffffffff}}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001280)={0x3ff, {{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x3, [{{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e22, @multicast2=0xe0000002}}]}, 0x210) dup2(r1, r0) 2018/04/16 10:32:33 executing program 3: r0 = socket$inet(0x2, 0x801, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000004000)=0x100000001, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) connect$inet(r0, &(0x7f0000febff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001040)={0x0, 0x6, 0x80, 0x3, 0x8, 0x5, 0x3, 0x10001, {0x0, @in6={{0xa, 0x4e24, 0x91, @local={0xfe, 0x80, [], 0xaa}, 0x100}}, 0x7f, 0xfffffffffffff000, 0x5, 0x3f, 0x10001}}, &(0x7f0000001100)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001140)={r2, 0x2}, &(0x7f0000001180)=0x8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001240)={'syz_tun\x00', {0x2, 0x4e23, @broadcast=0xffffffff}}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001280)={0x3ff, {{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x3, [{{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e22, @multicast2=0xe0000002}}]}, 0x210) dup2(r1, r0) [ 130.284359] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 2018/04/16 10:32:33 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000004000)=0x100000001, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) connect$inet(r0, &(0x7f0000febff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001040)={0x0, 0x6, 0x80, 0x3, 0x8, 0x5, 0x3, 0x10001, {0x0, @in6={{0xa, 0x4e24, 0x91, @local={0xfe, 0x80, [], 0xaa}, 0x100}}, 0x7f, 0xfffffffffffff000, 0x5, 0x3f, 0x10001}}, &(0x7f0000001100)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001140)={r2, 0x2}, &(0x7f0000001180)=0x8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001240)={'syz_tun\x00', {0x2, 0x4e23, @broadcast=0xffffffff}}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001280)={0x3ff, {{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x3, [{{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e22, @multicast2=0xe0000002}}]}, 0x210) dup2(r1, r0) 2018/04/16 10:32:33 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bcsh0\x00', 0x2001}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000180)={'bcsh0:\x00', 0x100002001}) 2018/04/16 10:32:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000f7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x227c, 0x400000000000003e) 2018/04/16 10:32:33 executing program 3: r0 = socket$inet(0x2, 0x801, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000004000)=0x100000001, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) connect$inet(r0, &(0x7f0000febff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001040)={0x0, 0x6, 0x80, 0x3, 0x8, 0x5, 0x3, 0x10001, {0x0, @in6={{0xa, 0x4e24, 0x91, @local={0xfe, 0x80, [], 0xaa}, 0x100}}, 0x7f, 0xfffffffffffff000, 0x5, 0x3f, 0x10001}}, &(0x7f0000001100)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001140)={r2, 0x2}, &(0x7f0000001180)=0x8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001240)={'syz_tun\x00', {0x2, 0x4e23, @broadcast=0xffffffff}}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001280)={0x3ff, {{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x3, [{{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e22, @multicast2=0xe0000002}}]}, 0x210) dup2(r1, r0) 2018/04/16 10:32:33 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bcsh0\x00', 0x2001}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000180)={'bcsh0:\x00', 0x100002001}) 2018/04/16 10:32:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x1, 0x280, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f0000000200), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x20, 0x0, 'ip6gretap0\x00', 'dummy0\x00', 'ip_vti0\x00', 'eql\x00', @random="0b648470d386", [0xff, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0xff], 0x70, 0x1a0, 0x1f0}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:hald_sonypic_exec_t:s0\x00'}}}]}, @common=@log={'log\x00', 0x28, {{0x5, "5a27bf37bceacca7548ca256e79e0c5645a7da4dd451e6f89b4e0490499f"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x2f8) 2018/04/16 10:32:33 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2c6, 0x4) recvfrom(r0, &(0x7f0000db5000), 0x0, 0x0, 0x0, 0x95) 2018/04/16 10:32:33 executing program 0: unshare(0x28060400) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x2000, 0x989680}) unshare(0x40600) 2018/04/16 10:32:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000f7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x227c, 0x400000000000003e) 2018/04/16 10:32:33 executing program 7: r0 = socket$inet(0x2, 0x801, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000004000)=0x100000001, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) connect$inet(r0, &(0x7f0000febff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001040)={0x0, 0x6, 0x80, 0x3, 0x8, 0x5, 0x3, 0x10001, {0x0, @in6={{0xa, 0x4e24, 0x91, @local={0xfe, 0x80, [], 0xaa}, 0x100}}, 0x7f, 0xfffffffffffff000, 0x5, 0x3f, 0x10001}}, &(0x7f0000001100)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001140)={r2, 0x2}, &(0x7f0000001180)=0x8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001240)={'syz_tun\x00', {0x2, 0x4e23, @broadcast=0xffffffff}}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001280)={0x3ff, {{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x3, [{{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e22, @multicast2=0xe0000002}}]}, 0x210) dup2(r1, r0) 2018/04/16 10:32:33 executing program 3: r0 = socket$inet(0x2, 0x801, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000004000)=0x100000001, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) connect$inet(r0, &(0x7f0000febff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001040)={0x0, 0x6, 0x80, 0x3, 0x8, 0x5, 0x3, 0x10001, {0x0, @in6={{0xa, 0x4e24, 0x91, @local={0xfe, 0x80, [], 0xaa}, 0x100}}, 0x7f, 0xfffffffffffff000, 0x5, 0x3f, 0x10001}}, &(0x7f0000001100)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001140)={r2, 0x2}, &(0x7f0000001180)=0x8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001240)={'syz_tun\x00', {0x2, 0x4e23, @broadcast=0xffffffff}}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001280)={0x3ff, {{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x3, [{{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e22, @multicast2=0xe0000002}}]}, 0x210) dup2(r1, r0) 2018/04/16 10:32:33 executing program 0: unshare(0x28060400) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x2000, 0x989680}) unshare(0x40600) 2018/04/16 10:32:33 executing program 6: unshare(0x28060400) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x2000, 0x989680}) unshare(0x40600) 2018/04/16 10:32:33 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bcsh0\x00', 0x2001}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000180)={'bcsh0:\x00', 0x100002001}) 2018/04/16 10:32:34 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2c6, 0x4) recvfrom(r0, &(0x7f0000db5000), 0x0, 0x0, 0x0, 0x95) 2018/04/16 10:32:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000f7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x227c, 0x400000000000003e) 2018/04/16 10:32:34 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2c6, 0x4) recvfrom(r0, &(0x7f0000db5000), 0x0, 0x0, 0x0, 0x95) 2018/04/16 10:32:34 executing program 0: unshare(0x28060400) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x2000, 0x989680}) unshare(0x40600) 2018/04/16 10:32:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000f7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x227c, 0x400000000000003e) 2018/04/16 10:32:34 executing program 6: unshare(0x28060400) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x2000, 0x989680}) unshare(0x40600) 2018/04/16 10:32:34 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x1, 0x280, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f0000000200), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x20, 0x0, 'ip6gretap0\x00', 'dummy0\x00', 'ip_vti0\x00', 'eql\x00', @random="0b648470d386", [0xff, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0xff], 0x70, 0x1a0, 0x1f0}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:hald_sonypic_exec_t:s0\x00'}}}]}, @common=@log={'log\x00', 0x28, {{0x5, "5a27bf37bceacca7548ca256e79e0c5645a7da4dd451e6f89b4e0490499f"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x2f8) 2018/04/16 10:32:34 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000d83000)=0x202, 0x4) sendto(r0, &(0x7f0000000000)='w', 0x1, 0x4000084, &(0x7f0000f6bfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x80) 2018/04/16 10:32:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x77a6c1bf9b97cbe6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) 2018/04/16 10:32:34 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x81}, &(0x7f0000000140)={0x80000}, &(0x7f0000000180)={0x0, 0x7530}) 2018/04/16 10:32:34 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6, 0x2, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000000, 0x0, 0x0, 0x20000930, 0x20000960], 0x0, &(0x7f0000000000), &(0x7f0000000000)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 2018/04/16 10:32:34 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2c6, 0x4) recvfrom(r0, &(0x7f0000db5000), 0x0, 0x0, 0x0, 0x95) 2018/04/16 10:32:34 executing program 6: unshare(0x28060400) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x2000, 0x989680}) unshare(0x40600) 2018/04/16 10:32:34 executing program 0: unshare(0x28060400) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f000001f000)={0x2000, 0x989680}) unshare(0x40600) 2018/04/16 10:32:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x77a6c1bf9b97cbe6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) 2018/04/16 10:32:34 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x81}, &(0x7f0000000140)={0x80000}, &(0x7f0000000180)={0x0, 0x7530}) 2018/04/16 10:32:34 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000d83000)=0x202, 0x4) sendto(r0, &(0x7f0000000000)='w', 0x1, 0x4000084, &(0x7f0000f6bfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x80) 2018/04/16 10:32:34 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6, 0x2, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000000, 0x0, 0x0, 0x20000930, 0x20000960], 0x0, &(0x7f0000000000), &(0x7f0000000000)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 2018/04/16 10:32:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe6ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x801000000030fd) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 2018/04/16 10:32:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe6ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x801000000030fd) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 2018/04/16 10:32:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x77a6c1bf9b97cbe6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) 2018/04/16 10:32:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x800000000010ad}, 0xfffffffffffffeeb) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x442, &(0x7f0000000000)=""/251}, 0x48) 2018/04/16 10:32:35 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x81}, &(0x7f0000000140)={0x80000}, &(0x7f0000000180)={0x0, 0x7530}) 2018/04/16 10:32:35 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000d83000)=0x202, 0x4) sendto(r0, &(0x7f0000000000)='w', 0x1, 0x4000084, &(0x7f0000f6bfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x80) 2018/04/16 10:32:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6, 0x2, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000000, 0x0, 0x0, 0x20000930, 0x20000960], 0x0, &(0x7f0000000000), &(0x7f0000000000)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 2018/04/16 10:32:35 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x1, 0x280, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f0000000200), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x20, 0x0, 'ip6gretap0\x00', 'dummy0\x00', 'ip_vti0\x00', 'eql\x00', @random="0b648470d386", [0xff, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0xff], 0x70, 0x1a0, 0x1f0}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:hald_sonypic_exec_t:s0\x00'}}}]}, @common=@log={'log\x00', 0x28, {{0x5, "5a27bf37bceacca7548ca256e79e0c5645a7da4dd451e6f89b4e0490499f"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x2f8) 2018/04/16 10:32:35 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000000080)) 2018/04/16 10:32:35 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x81}, &(0x7f0000000140)={0x80000}, &(0x7f0000000180)={0x0, 0x7530}) 2018/04/16 10:32:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x77a6c1bf9b97cbe6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) 2018/04/16 10:32:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6, 0x2, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000000, 0x0, 0x0, 0x20000930, 0x20000960], 0x0, &(0x7f0000000000), &(0x7f0000000000)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 2018/04/16 10:32:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x800000000010ad}, 0xfffffffffffffeeb) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x442, &(0x7f0000000000)=""/251}, 0x48) 2018/04/16 10:32:35 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000000080)) 2018/04/16 10:32:35 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000d83000)=0x202, 0x4) sendto(r0, &(0x7f0000000000)='w', 0x1, 0x4000084, &(0x7f0000f6bfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}}, 0x80) 2018/04/16 10:32:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe6ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x801000000030fd) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 2018/04/16 10:32:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x800000000010ad}, 0xfffffffffffffeeb) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x442, &(0x7f0000000000)=""/251}, 0x48) 2018/04/16 10:32:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000000080)) 2018/04/16 10:32:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/16 10:32:36 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 2018/04/16 10:32:36 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000000080)) 2018/04/16 10:32:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe6ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x801000000030fd) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 2018/04/16 10:32:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000000080)) 2018/04/16 10:32:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x800000000010ad}, 0xfffffffffffffeeb) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x5c6e, 0x442, &(0x7f0000000000)=""/251}, 0x48) 2018/04/16 10:32:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x3d86ece6cc649f6, 0x0) close(r0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x1, 0x280, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f0000000200), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x20, 0x0, 'ip6gretap0\x00', 'dummy0\x00', 'ip_vti0\x00', 'eql\x00', @random="0b648470d386", [0xff, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0xff], 0x70, 0x1a0, 0x1f0}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:hald_sonypic_exec_t:s0\x00'}}}]}, @common=@log={'log\x00', 0x28, {{0x5, "5a27bf37bceacca7548ca256e79e0c5645a7da4dd451e6f89b4e0490499f"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x2f8) 2018/04/16 10:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/16 10:32:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/16 10:32:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/16 10:32:36 executing program 0: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x0, 0x2000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001440)={0x0, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)}) 2018/04/16 10:32:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/16 10:32:37 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 2018/04/16 10:32:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000000080)) 2018/04/16 10:32:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000002c0)=0x98) 2018/04/16 10:32:37 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000000080)) 2018/04/16 10:32:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/16 10:32:37 executing program 0: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x0, 0x2000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001440)={0x0, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)}) 2018/04/16 10:32:37 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x4000000010, 0x803, 0x0) unshare(0x20000400) mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x20000000, 0x15, 0x2, @thr={&(0x7f000087c000), &(0x7f00001c1f7f)}}) 2018/04/16 10:32:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000defe0)={&(0x7f0000a1c000)={0x10}, 0xc, &(0x7f00005ec000)={&(0x7f0000b8ff38)=@getsadinfo={0x14, 0x23}, 0x14}, 0x1}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f0000ec4fd0)=[{&(0x7f0000f81000)=""/4096, 0x10}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/16 10:32:37 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 2018/04/16 10:32:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) 2018/04/16 10:32:37 executing program 0: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x0, 0x2000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001440)={0x0, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)}) 2018/04/16 10:32:37 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x4000000010, 0x803, 0x0) unshare(0x20000400) mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x20000000, 0x15, 0x2, @thr={&(0x7f000087c000), &(0x7f00001c1f7f)}}) 2018/04/16 10:32:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/16 10:32:37 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 2018/04/16 10:32:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000002c0)=0x98) 2018/04/16 10:32:37 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x4000000010, 0x803, 0x0) unshare(0x20000400) mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x20000000, 0x15, 0x2, @thr={&(0x7f000087c000), &(0x7f00001c1f7f)}}) 2018/04/16 10:32:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000defe0)={&(0x7f0000a1c000)={0x10}, 0xc, &(0x7f00005ec000)={&(0x7f0000b8ff38)=@getsadinfo={0x14, 0x23}, 0x14}, 0x1}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f0000ec4fd0)=[{&(0x7f0000f81000)=""/4096, 0x10}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/16 10:32:37 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) 2018/04/16 10:32:37 executing program 0: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x0, 0x2000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001440)={0x0, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)}) 2018/04/16 10:32:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) 2018/04/16 10:32:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) 2018/04/16 10:32:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/16 10:32:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000002c0)=0x98) 2018/04/16 10:32:37 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x4000000010, 0x803, 0x0) unshare(0x20000400) mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x20000000, 0x15, 0x2, @thr={&(0x7f000087c000), &(0x7f00001c1f7f)}}) 2018/04/16 10:32:37 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 2018/04/16 10:32:37 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="766d6e6574315c2176626f786e6574319d00", 0x0) write(r0, &(0x7f0000000140)="ff11f421fad4057c070096de8e922e86e72882c1314ae3d570153401cec687f3ca8983ba44a9ddd3000000003e674457c1253a883f1e8ccd1b3af04c11bebbcb9a4bda0c04c67b99", 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, &(0x7f0000000100)) 2018/04/16 10:32:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000002c0)=0x98) 2018/04/16 10:32:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000defe0)={&(0x7f0000a1c000)={0x10}, 0xc, &(0x7f00005ec000)={&(0x7f0000b8ff38)=@getsadinfo={0x14, 0x23}, 0x14}, 0x1}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f0000ec4fd0)=[{&(0x7f0000f81000)=""/4096, 0x10}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/16 10:32:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000002c0)=0x98) 2018/04/16 10:32:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000defe0)={&(0x7f0000a1c000)={0x10}, 0xc, &(0x7f00005ec000)={&(0x7f0000b8ff38)=@getsadinfo={0x14, 0x23}, 0x14}, 0x1}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000f7ffa8)=@alg, 0x58, &(0x7f0000ec4fd0)=[{&(0x7f0000f81000)=""/4096, 0x10}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 2018/04/16 10:32:38 executing program 4: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x19}, 0x9, 0x0, 0x3, 0x2, 0xd990, 0xfffffffffffffffc, 0x8001}, &(0x7f00000000c0)=0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4c, "103bb903ee7d5114031184bebe26d3f3dee6802faab3ed80c3c272a6513287807418fa97a86fe6add787123ef276338af9d949cfa79d395500a48ae891650cb1674e66cde274f28204662cf8"}, &(0x7f0000000300)=0x70) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e22, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, {0xa, 0x4e24, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0xa5}, 0x0, [0xfff, 0x3fe1, 0x46f42217, 0xea1, 0x3f, 0x101, 0x46, 0x39ddea0f]}, 0x5c) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140), &(0x7f0000000040)=0xffffffffffffff47) r2 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="a6fe5090907e49619e8efd3e9cfbf37d", 0x10) 2018/04/16 10:32:38 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="766d6e6574315c2176626f786e6574319d00", 0x0) write(r0, &(0x7f0000000140)="ff11f421fad4057c070096de8e922e86e72882c1314ae3d570153401cec687f3ca8983ba44a9ddd3000000003e674457c1253a883f1e8ccd1b3af04c11bebbcb9a4bda0c04c67b99", 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, &(0x7f0000000100)) 2018/04/16 10:32:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000002c0)=0x98) 2018/04/16 10:32:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) 2018/04/16 10:32:38 executing program 3: r0 = socket$inet6(0xa, 0x400000002, 0x2040000000000000) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x3ff, 0x91cc, @fr=&(0x7f0000000000)={0x3, 0x4, 0x0, 0xfffffffffffffff9, 0x400, 0x1, 0x81}}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000003e000008080000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000000080)="24f21e1ad7b62fbfa9", 0x9) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000240)={0x9, {{0x2, 0x4e22}}}, 0x88) 2018/04/16 10:32:38 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 2018/04/16 10:32:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000004880)={0x1, r1}) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, &(0x7f00000002c0)=0x98) 2018/04/16 10:32:38 executing program 1: msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) 2018/04/16 10:32:38 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="766d6e6574315c2176626f786e6574319d00", 0x0) write(r0, &(0x7f0000000140)="ff11f421fad4057c070096de8e922e86e72882c1314ae3d570153401cec687f3ca8983ba44a9ddd3000000003e674457c1253a883f1e8ccd1b3af04c11bebbcb9a4bda0c04c67b99", 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, &(0x7f0000000100)) 2018/04/16 10:32:38 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0xfffffffffffffffe, 0xfffffffffffffda8) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/04/16 10:32:38 executing program 4: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x19}, 0x9, 0x0, 0x3, 0x2, 0xd990, 0xfffffffffffffffc, 0x8001}, &(0x7f00000000c0)=0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4c, "103bb903ee7d5114031184bebe26d3f3dee6802faab3ed80c3c272a6513287807418fa97a86fe6add787123ef276338af9d949cfa79d395500a48ae891650cb1674e66cde274f28204662cf8"}, &(0x7f0000000300)=0x70) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e22, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, {0xa, 0x4e24, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0xa5}, 0x0, [0xfff, 0x3fe1, 0x46f42217, 0xea1, 0x3f, 0x101, 0x46, 0x39ddea0f]}, 0x5c) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140), &(0x7f0000000040)=0xffffffffffffff47) r2 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="a6fe5090907e49619e8efd3e9cfbf37d", 0x10) 2018/04/16 10:32:38 executing program 2: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x19}, 0x9, 0x0, 0x3, 0x2, 0xd990, 0xfffffffffffffffc, 0x8001}, &(0x7f00000000c0)=0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4c, "103bb903ee7d5114031184bebe26d3f3dee6802faab3ed80c3c272a6513287807418fa97a86fe6add787123ef276338af9d949cfa79d395500a48ae891650cb1674e66cde274f28204662cf8"}, &(0x7f0000000300)=0x70) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e22, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, {0xa, 0x4e24, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0xa5}, 0x0, [0xfff, 0x3fe1, 0x46f42217, 0xea1, 0x3f, 0x101, 0x46, 0x39ddea0f]}, 0x5c) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140), &(0x7f0000000040)=0xffffffffffffff47) r2 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="a6fe5090907e49619e8efd3e9cfbf37d", 0x10) 2018/04/16 10:32:38 executing program 3: r0 = socket$inet6(0xa, 0x400000002, 0x2040000000000000) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x3ff, 0x91cc, @fr=&(0x7f0000000000)={0x3, 0x4, 0x0, 0xfffffffffffffff9, 0x400, 0x1, 0x81}}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000003e000008080000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000000080)="24f21e1ad7b62fbfa9", 0x9) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000240)={0x9, {{0x2, 0x4e22}}}, 0x88) 2018/04/16 10:32:38 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 2018/04/16 10:32:38 executing program 2: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x19}, 0x9, 0x0, 0x3, 0x2, 0xd990, 0xfffffffffffffffc, 0x8001}, &(0x7f00000000c0)=0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4c, "103bb903ee7d5114031184bebe26d3f3dee6802faab3ed80c3c272a6513287807418fa97a86fe6add787123ef276338af9d949cfa79d395500a48ae891650cb1674e66cde274f28204662cf8"}, &(0x7f0000000300)=0x70) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e22, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, {0xa, 0x4e24, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0xa5}, 0x0, [0xfff, 0x3fe1, 0x46f42217, 0xea1, 0x3f, 0x101, 0x46, 0x39ddea0f]}, 0x5c) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140), &(0x7f0000000040)=0xffffffffffffff47) r2 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="a6fe5090907e49619e8efd3e9cfbf37d", 0x10) 2018/04/16 10:32:38 executing program 1: msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) 2018/04/16 10:32:38 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="766d6e6574315c2176626f786e6574319d00", 0x0) write(r0, &(0x7f0000000140)="ff11f421fad4057c070096de8e922e86e72882c1314ae3d570153401cec687f3ca8983ba44a9ddd3000000003e674457c1253a883f1e8ccd1b3af04c11bebbcb9a4bda0c04c67b99", 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, &(0x7f0000000100)) 2018/04/16 10:32:38 executing program 4: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x19}, 0x9, 0x0, 0x3, 0x2, 0xd990, 0xfffffffffffffffc, 0x8001}, &(0x7f00000000c0)=0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4c, "103bb903ee7d5114031184bebe26d3f3dee6802faab3ed80c3c272a6513287807418fa97a86fe6add787123ef276338af9d949cfa79d395500a48ae891650cb1674e66cde274f28204662cf8"}, &(0x7f0000000300)=0x70) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e22, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, {0xa, 0x4e24, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0xa5}, 0x0, [0xfff, 0x3fe1, 0x46f42217, 0xea1, 0x3f, 0x101, 0x46, 0x39ddea0f]}, 0x5c) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140), &(0x7f0000000040)=0xffffffffffffff47) r2 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="a6fe5090907e49619e8efd3e9cfbf37d", 0x10) 2018/04/16 10:32:38 executing program 3: r0 = socket$inet6(0xa, 0x400000002, 0x2040000000000000) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x3ff, 0x91cc, @fr=&(0x7f0000000000)={0x3, 0x4, 0x0, 0xfffffffffffffff9, 0x400, 0x1, 0x81}}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000003e000008080000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000000080)="24f21e1ad7b62fbfa9", 0x9) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000240)={0x9, {{0x2, 0x4e22}}}, 0x88) 2018/04/16 10:32:38 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0xfffffffffffffffe, 0xfffffffffffffda8) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/04/16 10:32:38 executing program 0: r0 = socket$inet6(0xa, 0x400000002, 0x2040000000000000) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x3ff, 0x91cc, @fr=&(0x7f0000000000)={0x3, 0x4, 0x0, 0xfffffffffffffff9, 0x400, 0x1, 0x81}}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000003e000008080000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000000080)="24f21e1ad7b62fbfa9", 0x9) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000240)={0x9, {{0x2, 0x4e22}}}, 0x88) 2018/04/16 10:32:38 executing program 6: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x19}, 0x9, 0x0, 0x3, 0x2, 0xd990, 0xfffffffffffffffc, 0x8001}, &(0x7f00000000c0)=0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4c, "103bb903ee7d5114031184bebe26d3f3dee6802faab3ed80c3c272a6513287807418fa97a86fe6add787123ef276338af9d949cfa79d395500a48ae891650cb1674e66cde274f28204662cf8"}, &(0x7f0000000300)=0x70) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e22, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, {0xa, 0x4e24, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0xa5}, 0x0, [0xfff, 0x3fe1, 0x46f42217, 0xea1, 0x3f, 0x101, 0x46, 0x39ddea0f]}, 0x5c) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140), &(0x7f0000000040)=0xffffffffffffff47) r2 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="a6fe5090907e49619e8efd3e9cfbf37d", 0x10) 2018/04/16 10:32:38 executing program 1: msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) 2018/04/16 10:32:38 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cd9ff4)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f000084fffc)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cba000)='/dev/rfkill\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 2018/04/16 10:32:38 executing program 4: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x19}, 0x9, 0x0, 0x3, 0x2, 0xd990, 0xfffffffffffffffc, 0x8001}, &(0x7f00000000c0)=0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4c, "103bb903ee7d5114031184bebe26d3f3dee6802faab3ed80c3c272a6513287807418fa97a86fe6add787123ef276338af9d949cfa79d395500a48ae891650cb1674e66cde274f28204662cf8"}, &(0x7f0000000300)=0x70) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e22, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, {0xa, 0x4e24, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0xa5}, 0x0, [0xfff, 0x3fe1, 0x46f42217, 0xea1, 0x3f, 0x101, 0x46, 0x39ddea0f]}, 0x5c) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140), &(0x7f0000000040)=0xffffffffffffff47) r2 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="a6fe5090907e49619e8efd3e9cfbf37d", 0x10) 2018/04/16 10:32:39 executing program 2: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x19}, 0x9, 0x0, 0x3, 0x2, 0xd990, 0xfffffffffffffffc, 0x8001}, &(0x7f00000000c0)=0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4c, "103bb903ee7d5114031184bebe26d3f3dee6802faab3ed80c3c272a6513287807418fa97a86fe6add787123ef276338af9d949cfa79d395500a48ae891650cb1674e66cde274f28204662cf8"}, &(0x7f0000000300)=0x70) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e22, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, {0xa, 0x4e24, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0xa5}, 0x0, [0xfff, 0x3fe1, 0x46f42217, 0xea1, 0x3f, 0x101, 0x46, 0x39ddea0f]}, 0x5c) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140), &(0x7f0000000040)=0xffffffffffffff47) r2 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="a6fe5090907e49619e8efd3e9cfbf37d", 0x10) 2018/04/16 10:32:39 executing program 3: r0 = socket$inet6(0xa, 0x400000002, 0x2040000000000000) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x3ff, 0x91cc, @fr=&(0x7f0000000000)={0x3, 0x4, 0x0, 0xfffffffffffffff9, 0x400, 0x1, 0x81}}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000003e000008080000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000000080)="24f21e1ad7b62fbfa9", 0x9) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000240)={0x9, {{0x2, 0x4e22}}}, 0x88) 2018/04/16 10:32:39 executing program 0: r0 = socket$inet6(0xa, 0x400000002, 0x2040000000000000) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x3ff, 0x91cc, @fr=&(0x7f0000000000)={0x3, 0x4, 0x0, 0xfffffffffffffff9, 0x400, 0x1, 0x81}}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000003e000008080000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000000080)="24f21e1ad7b62fbfa9", 0x9) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000240)={0x9, {{0x2, 0x4e22}}}, 0x88) 2018/04/16 10:32:39 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0xfffffffffffffffe, 0xfffffffffffffda8) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/04/16 10:32:39 executing program 6: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x19}, 0x9, 0x0, 0x3, 0x2, 0xd990, 0xfffffffffffffffc, 0x8001}, &(0x7f00000000c0)=0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4c, "103bb903ee7d5114031184bebe26d3f3dee6802faab3ed80c3c272a6513287807418fa97a86fe6add787123ef276338af9d949cfa79d395500a48ae891650cb1674e66cde274f28204662cf8"}, &(0x7f0000000300)=0x70) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e22, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, {0xa, 0x4e24, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0xa5}, 0x0, [0xfff, 0x3fe1, 0x46f42217, 0xea1, 0x3f, 0x101, 0x46, 0x39ddea0f]}, 0x5c) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140), &(0x7f0000000040)=0xffffffffffffff47) r2 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="a6fe5090907e49619e8efd3e9cfbf37d", 0x10) 2018/04/16 10:32:39 executing program 1: msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) 2018/04/16 10:32:39 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cd9ff4)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f000084fffc)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cba000)='/dev/rfkill\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 2018/04/16 10:32:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000040)) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 2018/04/16 10:32:39 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0xfffffffffffffffe, 0xfffffffffffffda8) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/04/16 10:32:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/16 10:32:39 executing program 0: r0 = socket$inet6(0xa, 0x400000002, 0x2040000000000000) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x3ff, 0x91cc, @fr=&(0x7f0000000000)={0x3, 0x4, 0x0, 0xfffffffffffffff9, 0x400, 0x1, 0x81}}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000003e000008080000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000000080)="24f21e1ad7b62fbfa9", 0x9) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000240)={0x9, {{0x2, 0x4e22}}}, 0x88) 2018/04/16 10:32:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/16 10:32:39 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000080), &(0x7f0000000ff8)=0x10225) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x2, @loopback={0x0, 0x1}, 0xfffffffffffffff7}, @in6={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, @in6={0xa, 0x0, 0x2b, @mcast1={0xff, 0x1, [], 0x1}, 0x1}], 0x54) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000280)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/04/16 10:32:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000040)) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 2018/04/16 10:32:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001480)="cab8adc54b20dd3ed26f4dd1764788b0", 0x10}], 0x1, &(0x7f0000001200)}}], 0x1, 0x0) 2018/04/16 10:32:39 executing program 0: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000000)=0xffffffffffffff37) 2018/04/16 10:32:39 executing program 6: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x19}, 0x9, 0x0, 0x3, 0x2, 0xd990, 0xfffffffffffffffc, 0x8001}, &(0x7f00000000c0)=0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4c, "103bb903ee7d5114031184bebe26d3f3dee6802faab3ed80c3c272a6513287807418fa97a86fe6add787123ef276338af9d949cfa79d395500a48ae891650cb1674e66cde274f28204662cf8"}, &(0x7f0000000300)=0x70) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e22, 0x100000000, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, {0xa, 0x4e24, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0xa5}, 0x0, [0xfff, 0x3fe1, 0x46f42217, 0xea1, 0x3f, 0x101, 0x46, 0x39ddea0f]}, 0x5c) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140), &(0x7f0000000040)=0xffffffffffffff47) r2 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="a6fe5090907e49619e8efd3e9cfbf37d", 0x10) 2018/04/16 10:32:39 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cd9ff4)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f000084fffc)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cba000)='/dev/rfkill\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 2018/04/16 10:32:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/16 10:32:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/16 10:32:39 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x40600) getsockopt$inet_int(r0, 0x10d, 0x4000000d8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/16 10:32:39 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000080), &(0x7f0000000ff8)=0x10225) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x2, @loopback={0x0, 0x1}, 0xfffffffffffffff7}, @in6={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, @in6={0xa, 0x0, 0x2b, @mcast1={0xff, 0x1, [], 0x1}, 0x1}], 0x54) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000280)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/04/16 10:32:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/16 10:32:39 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cd9ff4)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f000084fffc)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cba000)='/dev/rfkill\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 2018/04/16 10:32:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000040)) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 2018/04/16 10:32:39 executing program 0: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000000)=0xffffffffffffff37) 2018/04/16 10:32:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001480)="cab8adc54b20dd3ed26f4dd1764788b0", 0x10}], 0x1, &(0x7f0000001200)}}], 0x1, 0x0) 2018/04/16 10:32:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/16 10:32:40 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000080), &(0x7f0000000ff8)=0x10225) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x2, @loopback={0x0, 0x1}, 0xfffffffffffffff7}, @in6={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, @in6={0xa, 0x0, 0x2b, @mcast1={0xff, 0x1, [], 0x1}, 0x1}], 0x54) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000280)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/04/16 10:32:40 executing program 0: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000000)=0xffffffffffffff37) 2018/04/16 10:32:40 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x6) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, &(0x7f0000000540)='{', 0x1, 0x4008000, &(0x7f0000de5ff0)={0x2}, 0x10) write(r0, &(0x7f00000000c0)='1', 0x1) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000480)=""/157, 0x9d}], 0x1}, 0x0) 2018/04/16 10:32:40 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x40600) getsockopt$inet_int(r0, 0x10d, 0x4000000d8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/16 10:32:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/16 10:32:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001480)="cab8adc54b20dd3ed26f4dd1764788b0", 0x10}], 0x1, &(0x7f0000001200)}}], 0x1, 0x0) 2018/04/16 10:32:40 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000040)) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 2018/04/16 10:32:40 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x7, &(0x7f0000451000), &(0x7f0000024ffc), 0x0) 2018/04/16 10:32:40 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x40600) getsockopt$inet_int(r0, 0x10d, 0x4000000d8, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 137.132894] ================================================================== [ 137.140341] BUG: KMSAN: uninit-value in _copy_to_iter+0x46d/0x28f0 [ 137.146670] CPU: 1 PID: 10434 Comm: syz-executor7 Not tainted 4.16.0+ #84 [ 137.153604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 137.162959] Call Trace: [ 137.165555] dump_stack+0x185/0x1d0 [ 137.169189] ? kmsan_internal_check_memory+0x116/0x1e0 [ 137.174473] kmsan_report+0x142/0x240 [ 137.178288] kmsan_internal_check_memory+0x135/0x1e0 [ 137.183404] kmsan_copy_to_user+0x69/0x160 [ 137.187643] ? _copy_to_iter+0x95/0x28f0 [ 137.192071] _copy_to_iter+0x46d/0x28f0 [ 137.196074] skb_copy_datagram_iter+0x443/0xf70 [ 137.200755] packet_recvmsg+0x757/0x1cc0 [ 137.204827] ? security_socket_recvmsg+0xb1/0x230 [ 137.209683] sock_recvmsg+0x1d0/0x230 [ 137.213491] ? packet_sendmsg+0x8a10/0x8a10 [ 137.217817] ___sys_recvmsg+0x3fb/0x810 [ 137.221803] ? __fget_light+0x56/0x710 [ 137.225689] ? __fdget+0x4e/0x60 [ 137.229062] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 137.234426] ? __fget_light+0x6b9/0x710 [ 137.238404] SYSC_recvmsg+0x298/0x3c0 [ 137.242216] SyS_recvmsg+0x54/0x80 [ 137.245758] do_syscall_64+0x309/0x430 [ 137.249649] ? ___sys_recvmsg+0x810/0x810 [ 137.253805] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 137.258991] RIP: 0033:0x455319 [ 137.262178] RSP: 002b:00007fd399be8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 137.269903] RAX: ffffffffffffffda RBX: 00007fd399be96d4 RCX: 0000000000455319 2018/04/16 10:32:40 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x40600) getsockopt$inet_int(r0, 0x10d, 0x4000000d8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/16 10:32:40 executing program 0: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000000)=0xffffffffffffff37) [ 137.277180] RDX: 0000000000000000 RSI: 0000000020000700 RDI: 0000000000000014 [ 137.284802] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 137.292076] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 137.299356] R13: 0000000000000496 R14: 00000000006f9eb0 R15: 0000000000000000 [ 137.306632] [ 137.308253] Uninit was stored to memory at: [ 137.312588] kmsan_internal_chain_origin+0x12b/0x210 [ 137.317697] kmsan_memcpy_origins+0x11d/0x170 [ 137.322199] __msan_memcpy+0x19f/0x1f0 [ 137.327135] pskb_expand_head+0x3a6/0x1a70 [ 137.331373] skb_copy_ubufs+0x375/0x2640 [ 137.335437] dev_queue_xmit_nit+0x1180/0x11e0 [ 137.339935] dev_hard_start_xmit+0x27c/0xc70 [ 137.344343] __dev_queue_xmit+0x22d9/0x2b60 [ 137.348669] dev_queue_xmit+0x4b/0x60 [ 137.352477] ip_finish_output2+0x1198/0x1380 [ 137.356890] ip_finish_output+0xcb0/0xff0 [ 137.361042] ip_output+0x502/0x5c0 [ 137.364588] ip_queue_xmit+0x1fae/0x21c0 [ 137.368653] tcp_transmit_skb+0x38be/0x51f0 [ 137.373069] tcp_write_xmit+0x4311/0xb920 [ 137.377226] __tcp_push_pending_frames+0x124/0x3f0 2018/04/16 10:32:40 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000080), &(0x7f0000000ff8)=0x10225) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x2, @loopback={0x0, 0x1}, 0xfffffffffffffff7}, @in6={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, @in6={0xa, 0x0, 0x2b, @mcast1={0xff, 0x1, [], 0x1}, 0x1}], 0x54) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000280)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) [ 137.382159] tcp_push+0x8b6/0x9c0 [ 137.385613] tcp_sendmsg_locked+0x5445/0x6d20 [ 137.390112] tcp_sendmsg+0xb2/0x100 [ 137.393739] inet_sendmsg+0x48d/0x740 [ 137.397543] sock_write_iter+0x3b9/0x470 [ 137.401604] __vfs_write+0x719/0x910 [ 137.405315] vfs_write+0x463/0x8d0 [ 137.408855] SYSC_write+0x172/0x360 [ 137.412482] SyS_write+0x55/0x80 [ 137.415874] do_syscall_64+0x309/0x430 [ 137.419764] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 137.424942] Uninit was created at: [ 137.428493] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 137.433603] kmsan_kmalloc+0x94/0x100 [ 137.437407] kmsan_slab_alloc+0x11/0x20 [ 137.441387] __kmalloc_node_track_caller+0xaed/0x11c0 [ 137.446580] __alloc_skb+0x2cf/0x9f0 [ 137.450297] sk_stream_alloc_skb+0x17c/0xcf0 [ 137.454883] tcp_sendmsg_locked+0x2cc0/0x6d20 [ 137.459405] tcp_sendmsg+0xb2/0x100 [ 137.463035] inet_sendmsg+0x48d/0x740 [ 137.466842] SYSC_sendto+0x6c3/0x7e0 [ 137.470568] SyS_sendto+0x8a/0xb0 [ 137.474114] do_syscall_64+0x309/0x430 [ 137.478007] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 137.483187] [ 137.484814] Bytes 18-19 of 66 are uninitialized [ 137.489477] ================================================================== [ 137.496836] Disabling lock debugging due to kernel taint [ 137.502288] Kernel panic - not syncing: panic_on_warn set ... [ 137.502288] [ 137.509664] CPU: 1 PID: 10434 Comm: syz-executor7 Tainted: G B 4.16.0+ #84 [ 137.517908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 137.527270] Call Trace: [ 137.529867] dump_stack+0x185/0x1d0 [ 137.533507] panic+0x39d/0x940 [ 137.536722] ? kmsan_internal_check_memory+0x116/0x1e0 [ 137.542014] kmsan_report+0x238/0x240 [ 137.545826] kmsan_internal_check_memory+0x135/0x1e0 [ 137.550941] kmsan_copy_to_user+0x69/0x160 [ 137.555181] ? _copy_to_iter+0x95/0x28f0 [ 137.559250] _copy_to_iter+0x46d/0x28f0 [ 137.563244] skb_copy_datagram_iter+0x443/0xf70 [ 137.567927] packet_recvmsg+0x757/0x1cc0 [ 137.571992] ? security_socket_recvmsg+0xb1/0x230 [ 137.576837] sock_recvmsg+0x1d0/0x230 [ 137.580631] ? packet_sendmsg+0x8a10/0x8a10 [ 137.584949] ___sys_recvmsg+0x3fb/0x810 [ 137.588907] ? __fget_light+0x56/0x710 [ 137.592784] ? __fdget+0x4e/0x60 [ 137.596154] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 137.601504] ? __fget_light+0x6b9/0x710 [ 137.605483] SYSC_recvmsg+0x298/0x3c0 [ 137.609274] SyS_recvmsg+0x54/0x80 [ 137.612791] do_syscall_64+0x309/0x430 [ 137.616660] ? ___sys_recvmsg+0x810/0x810 [ 137.620792] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 137.625959] RIP: 0033:0x455319 [ 137.629125] RSP: 002b:00007fd399be8c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 137.636813] RAX: ffffffffffffffda RBX: 00007fd399be96d4 RCX: 0000000000455319 [ 137.644077] RDX: 0000000000000000 RSI: 0000000020000700 RDI: 0000000000000014 [ 137.651334] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 137.658585] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 137.665836] R13: 0000000000000496 R14: 00000000006f9eb0 R15: 0000000000000000 [ 137.673535] Dumping ftrace buffer: [ 137.677058] (ftrace buffer empty) [ 137.680742] Kernel Offset: disabled [ 137.684342] Rebooting in 86400 seconds..