INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.28' (ECDSA) to the list of known hosts. 2018/04/11 14:47:48 fuzzer started 2018/04/11 14:47:48 dialing manager at 10.128.0.26:36259 2018/04/11 14:47:54 kcov=true, comps=false 2018/04/11 14:47:57 executing program 0: move_pages(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x0) 2018/04/11 14:47:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000140)) 2018/04/11 14:47:57 executing program 7: prctl$setname(0xf, &(0x7f0000000040)='/dev/ptmx\x00') 2018/04/11 14:47:57 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392dc50ff1fb635a5849d2f5916ae2fdc24e95e12aa8daccf7393e72be9cc66f"}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0xa}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) socketpair$inet_icmp(0x20004000, 0x6f2000, 0x8, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000115c0)={0x0, 0x0, &(0x7f0000000180)=@raw, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x45, &(0x7f0000000200)=""/69}, 0x48) 2018/04/11 14:47:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 2018/04/11 14:47:57 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c80)=@broute={'broute\x00', 0x20, 0x2, 0xa18, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x898, 0x898, 0x8c8, [@quota={'quota\x00', 0x18}, @u32={'u32\x00', 0x7c0}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @random="46ca750fc811", [], @empty, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x0, "19358fd7efa35ca2d7eb1767a4c43b69655391056303b97ef841b924cf71"}}}}]}]}, 0xa90) r1 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f000000a000)=@broute={'broute\x00', 0x20, 0x1, 0xd0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20009000], 0x2, &(0x7f0000008000), &(0x7f0000009000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x148) 2018/04/11 14:47:57 executing program 5: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="cefaad1b99e73f00000008e7a7dbd217311f4f80065f19bc958f6c126aa72d346d5be3dfb2b0836d", 0x28}], 0x0, 0x0) 2018/04/11 14:47:57 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) syzkaller login: [ 43.185709] ip (3762) used greatest stack depth: 54816 bytes left [ 43.205477] ip (3766) used greatest stack depth: 54672 bytes left [ 44.559526] ip (3894) used greatest stack depth: 54560 bytes left [ 44.751126] ip (3909) used greatest stack depth: 54200 bytes left [ 46.832252] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.842415] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.877815] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.939894] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.959761] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.978607] ip (4098) used greatest stack depth: 53896 bytes left [ 47.079371] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.114136] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 47.429843] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 55.749950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.878520] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.962121] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.011328] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.042101] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.151845] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.353643] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.563558] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.570470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.583701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.626765] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 56.652143] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.658412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.669694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.754682] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.761103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.770993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.824703] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.831011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.847949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.881836] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.891534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.931108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.963322] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 56.971163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.985724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.225667] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.232218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.239734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.438429] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.444920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.456630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/11 14:48:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/11 14:48:15 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@random="edb544682823", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 2018/04/11 14:48:15 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000000040)='V', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) dup2(r0, r1) 2018/04/11 14:48:15 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=""/243, &(0x7f0000000240)=0xf3) 2018/04/11 14:48:15 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/11 14:48:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000107000000000000000000000000", @ANYBLOB="00000000000000000c001a0004000a00040e0000"], 0x2}, 0x1}, 0x0) 2018/04/11 14:48:15 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f000000a000)=@broute={'broute\x00', 0x20, 0x1, 0xd0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20009000], 0x2, &(0x7f0000008000), &(0x7f0000009000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x148) 2018/04/11 14:48:15 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c80)=@broute={'broute\x00', 0x20, 0x2, 0xa18, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x898, 0x898, 0x8c8, [@quota={'quota\x00', 0x18}, @u32={'u32\x00', 0x7c0}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @random="46ca750fc811", [], @empty, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x0, "19358fd7efa35ca2d7eb1767a4c43b69655391056303b97ef841b924cf71"}}}}]}]}, 0xa90) 2018/04/11 14:48:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "b5044873ac33bcfee0bc543786ded4406ff98cd666112a3c52fc37713a777569", "311f0cbd05a2f315a1edc0167f347a1b090d1006d84ad01f80ea9251df3592ff", "ee49d86391fdda46e53115449af5eef8154c9fe916c3d873ddcfb6b23cb260e2", "5d1c08ca195017694d5e1fc09d568a6ea99c7dbfd8f891395052cd15f4c94c68", "a5e5fad4e2db5b7620481a426f46c971398979633fae26f659f5f45ea0607575", "f7fea6cb8f01ecb106a39af4"}}) 2018/04/11 14:48:15 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/194) 2018/04/11 14:48:15 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/11 14:48:15 executing program 5: 2018/04/11 14:48:15 executing program 3: 2018/04/11 14:48:15 executing program 0: 2018/04/11 14:48:15 executing program 2: 2018/04/11 14:48:15 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/11 14:48:16 executing program 1: 2018/04/11 14:48:16 executing program 3: 2018/04/11 14:48:16 executing program 5: 2018/04/11 14:48:16 executing program 4: 2018/04/11 14:48:16 executing program 2: 2018/04/11 14:48:16 executing program 0: 2018/04/11 14:48:16 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/11 14:48:16 executing program 7: 2018/04/11 14:48:16 executing program 0: 2018/04/11 14:48:16 executing program 7: 2018/04/11 14:48:16 executing program 5: 2018/04/11 14:48:16 executing program 4: 2018/04/11 14:48:16 executing program 2: 2018/04/11 14:48:16 executing program 3: 2018/04/11 14:48:16 executing program 1: 2018/04/11 14:48:16 executing program 7: 2018/04/11 14:48:16 executing program 0: r0 = socket$nl_generic(0x2, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, &(0x7f0000000100)={'ip_vti0\x00'}) 2018/04/11 14:48:16 executing program 6: 2018/04/11 14:48:16 executing program 4: 2018/04/11 14:48:16 executing program 5: 2018/04/11 14:48:16 executing program 1: 2018/04/11 14:48:16 executing program 3: 2018/04/11 14:48:16 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d98ffc)=0xffffffffffffff40, 0x4) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000506ff8)=[{0x6}]}, 0x10) 2018/04/11 14:48:16 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/04/11 14:48:16 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x864}, 0xfffffffffffffd2a) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x1c}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 14:48:16 executing program 5: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00001b6ff8)={0x0, 0x0}) sendmsg$key(r1, &(0x7f0000d4c000)={0x0, 0x0, &(0x7f000089c000)={&(0x7f0000e6ce08)=ANY=[@ANYBLOB], 0xffffffa3}, 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f00002ed000)={&(0x7f0000559fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000686fa0)=[{&(0x7f0000ae3000)=""/22, 0xffffff08}], 0x1, &(0x7f0000f1b000)=""/4096, 0xffffffffffffff73}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/4, &(0x7f0000000180)=0x4) 2018/04/11 14:48:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xd, 0x17}, [], {0x95}}, &(0x7f0000000000)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) 2018/04/11 14:48:16 executing program 3: syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x420081) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x68, 0x710000}, 0x14) 2018/04/11 14:48:16 executing program 1: r0 = socket$inet(0x2, 0x80003, 0xab) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x2, 0x388, [0x20000a00, 0x0, 0x0, 0x20000a30, 0x20000d28], 0x0, &(0x7f0000000040), &(0x7f0000000a00)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xb, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00', 'bpq0\x00', 'syzkaller0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x110, 0x148, 0x180, [@rateest={'rateest\x00', 0x48, {{'tunl0\x00', 'gretap0\x00', 0x2d}}}, @pkttype={'pkttype\x00', 0x8}]}, [@snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}}, {{{0x11, 0x0, 0x0, 'ipddp0\x00', 'gretap0\x00', 'ip6_vti0\x00', 'dummy0\x00', @empty, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xf8, 0x148}, [@arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}]}, @common=@log={'log\x00', 0x28, {{0x0, "63aabf737f6d42ffad5a00a106f2feeed9ece1ac9203ecbee09528ffc057"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x400) 2018/04/11 14:48:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000180)=""/158, 0x9e}, 0x2) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000000500)=@bridge_setlink={0x20, 0x13, 0x3, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) 2018/04/11 14:48:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x28, 0xffffffff0000000d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x6}]}, 0x20}, 0x1}, 0x0) 2018/04/11 14:48:16 executing program 7: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@random="ab304ca00182", @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "6da755", 0x3, 0x2f, 0x0, @empty, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000001c0)) 2018/04/11 14:48:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c00)={'bond0\x00', 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}, 0x1}, 0x0) 2018/04/11 14:48:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x28, 0xffffffff0000000d, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="02"]}]}, 0x1c}, 0x1}, 0x0) 2018/04/11 14:48:17 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"d208d7f6300000ae000000880000e710", 0x101}) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={"d208d7f6300000ae000000880000e710", 0x101}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'gretap0\x00'}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x7fffffff) 2018/04/11 14:48:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x6c}, {0x16}]}, 0x10) 2018/04/11 14:48:17 executing program 3: syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x420081) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x68, 0x710000}, 0x14) 2018/04/11 14:48:17 executing program 7: r0 = socket$inet(0x11, 0x40000000000803, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f0000023f88)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000675ff0), &(0x7f0000000ca0)=[{0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}, {0x0, '\x00', 0x4}]}, 0x108) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="6e68d53639b20bcc6a33a039b0ac7cd24ccbf90249fad0c00fc2a1b5419914fa24c0a1077d15444eaf8367024dc225688f1206ac57a188b5e5490cbb49bc17ca4280c3ecd2c07e657691dfc17f2ff6ba0ff749798ca1dc6305a191e7aa6a2fec2dbe98d260780174847e3fb814cf698ef8d19101caf8", 0x76}, {&(0x7f00000003c0)="8c2ecb7a43465790533b5511d5e1721efe6024d22c220575bc33252b84f5d501f81fac89355c61fed3982e9f563284cba5982e0f2ad5af9cff86b56b2431bd9d1fc0ddd88798ca3813321417890a4aded064150c10c6e6dc8dfcf11a83391345e3be44ddf0fe1fa2cf694932c2d8a1d2f30afdb5038572fa1262bb8fb722655d9624c7b41bf97130b74637370375d8dadf9805a938aa4184d29064af5d801ce564110e8a78e0144b034ad4dfceb1f812a0322bf3ea9f9b778351f864fc0b67f5d9debe1ebbca45854f5fb7c2f2da93a0261f744c3ceeef", 0xd7}], 0x2}, 0x0) 2018/04/11 14:48:17 executing program 5: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f00001b6ff8)={0x0, 0x0}) sendmsg$key(r1, &(0x7f0000d4c000)={0x0, 0x0, &(0x7f000089c000)={&(0x7f0000e6ce08)=ANY=[@ANYBLOB], 0xffffffa3}, 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f00002ed000)={&(0x7f0000559fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000686fa0)=[{&(0x7f0000ae3000)=""/22, 0xffffff08}], 0x1, &(0x7f0000f1b000)=""/4096, 0xffffffffffffff73}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/4, &(0x7f0000000180)=0x4) 2018/04/11 14:48:17 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f00006c1fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r0, 0x29, 0x1000000000000039, &(0x7f00001cdf88), 0x0) 2018/04/11 14:48:17 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000740)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x7fffffffefff, 0xf}, 0x0) 2018/04/11 14:48:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) recvmsg(r0, &(0x7f0000001180)={&(0x7f0000000000)=@generic, 0x80, &(0x7f00000010c0), 0x0, &(0x7f0000001100)=""/115, 0x73}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)=')', 0x1}], 0x1}, 0x0) 2018/04/11 14:48:17 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x6c}, {0x16}]}, 0x10) 2018/04/11 14:48:17 executing program 3: syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x420081) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x68, 0x710000}, 0x14) 2018/04/11 14:48:17 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local={0xac, 0x14, 0x14, 0xaa}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, 0x0) 2018/04/11 14:48:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x6, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3e0, 0x100, 0x100, 0x210, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000080), {[{{@arp={@dev={0xac, 0x14, 0x14}, @rand_addr, 0x0, 0x0, @mac=@random="e7848942cc5b", {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'syzkaller0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @loopback=0x7f000001, @multicast1=0xe0000001}}}, {{@arp={@rand_addr, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'teql0\x00', 'sit0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) 2018/04/11 14:48:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x2f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000180), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'vlan0\x00', 'lo\x00', 'ip6gre0\x00', 'gre0\x00', @empty, [], @empty, [], 0x118, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'syzkaller1\x00', 'bcsf0\x00', 0x4}}}, @realm={'realm\x00', 0x10}]}}, @common=@dnat={'dnat\x00', 0x10}}, {{{0x9, 0x0, 0x0, 'yam0\x00', 'irlan0\x00', 'rose0\x00', 'ip6_vti0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xc0, 0x110}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@log={'log\x00', 0x28, {{0x0, "b9d080a66bf1c30bc1cefb3de900612d69083658006b38eada64400ce880"}}}}]}]}, 0x368) 2018/04/11 14:48:18 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x17, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/04/11 14:48:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x4e20}}]}, 0x38}, 0x1}, 0x0) 2018/04/11 14:48:18 executing program 5: connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x2000090}, 0xc) r0 = socket$nl_generic(0x11, 0x3, 0x10) socketpair$inet(0x1e, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x107, 0xd, &(0x7f0000000000)=0x8000000, 0xff3a) 2018/04/11 14:48:18 executing program 3: syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x420081) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x68, 0x710000}, 0x14) 2018/04/11 14:48:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x864}, 0xfffffffffffffd2a) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x1018}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 14:48:18 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000080)="2f6465762f6e6574c874756e00", 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x2002002012, r0, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x480, &(0x7f0000000140)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 2018/04/11 14:48:18 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000001000)={0x8}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x1b, &(0x7f0000000ff0)={0x80fe}, 0xff71) r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x1b, &(0x7f0000000ff0), 0xff71) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000032fe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="0cd57b85eba93a96ade37bb5cc77fa44385cbebfc579860c604b628df3247aae13b4d6bd91acf69f", 0x28}], 0x1, &(0x7f0000000800)}, 0x0) 2018/04/11 14:48:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000380)=@ll, 0x80, &(0x7f0000000400)=[{&(0x7f0000000580)=""/144, 0x90}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x82}]}, 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)="05ced979dfcae4c31052c346f6ba3003011822c187ad8d3bbcad6801ae232b0d24d5c551fe81699d59a08517b911516fefcfb78758bade5beb9b9afd6e59fe826d016167f705a32b9fc54ee7db45f25172444a8340824e6a90097c92a2e563e01b3004981ed189fa808f3798046c42e251f19accc7308c0c736d69011c6be5", 0x7f}], 0x1, &(0x7f0000000580)=ANY=[], 0x0, 0x20004000}, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="5ddea4fac1387bb94db84bf57d1429e54ca3f72e74fb6a971ff7ae015c6667abaeea4357fe017c1700c6c49739e0f357f15f4e9636006bd9777c2691c40930f52733d140e9d050e03f6f80f668054968532d945150ca6ba1f149757475d30fdc4df712485eff9bd62b41099d60d2e15bad8e8f6cc355948ca0bd04c478910130a80184d73c2122ab85ce5028094f9a9a268b8e82308d7071a5470e", 0x9b}], 0x1, &(0x7f0000002e40)}, 0x8094) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000001200)={&(0x7f0000000c80)=@generic={0x10, "fbf0fe9d7f8c9f70eba1a440b28728504a3b999709e60cba88e0865ebaad706e75b44a754372d291e3872f634ae65a0e735af1ae0afce6f38635b8cea8bccb01f0629975bcaf95b8a018ee02e5fd40a67488970d50a9ae2149c85a3caf02026fb269ab7669acbec3d9b61a2774fa88b04d235ee89231e748ed92caa826b4"}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)="998288fb0a6ac47ca676ff59c3bc6737f7fe719b381283f6d6ed", 0x1a}, {&(0x7f0000000680)="74cef06d1d12ef1d4e40b50e088602d957", 0x11}], 0x2, &(0x7f0000000f40), 0x0, 0x800}, 0x3ffffff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000240)=ANY=[], 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)='Z', 0x1}], 0x1, &(0x7f00000000c0)}, 0x1) 2018/04/11 14:48:18 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000e8c000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f000058b000)={&(0x7f0000d80000)={0x24, 0x8, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x24}, 0x1}, 0x0) 2018/04/11 14:48:18 executing program 3: syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x420081) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x68, 0x710000}, 0x14) 2018/04/11 14:48:18 executing program 2: r0 = socket$nl_generic(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000100)={"6970365f7674daa86a55256407a4fab2"}) 2018/04/11 14:48:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000577fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f000057ad74)=@newsa={0x154, 0x10, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x64, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa8, 0x80, "aafb91bab2b12fab7fd25f3ca823dc353264aff479"}}]}, 0x154}, 0x1}, 0x0) 2018/04/11 14:48:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:19 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:19 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@empty, @multicast2}, &(0x7f0000000280)=0xc) 2018/04/11 14:48:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x68, 0x710000}, 0x14) 2018/04/11 14:48:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x800000000000003c}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}, 0x1}, 0x0) sendmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 2018/04/11 14:48:19 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:19 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236939000900210008000000c46b7b31afdc1338d54400009b84136ebde9fb83de4411007227c43ab8220000bf0cec6bab91d40000000000000000", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/04/11 14:48:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x68, 0x710000}, 0x14) 2018/04/11 14:48:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$sock_linger(r0, 0x1, 0x24, &(0x7f0000000200), &(0x7f0000000240)=0x8) 2018/04/11 14:48:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:19 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000648eac)=@newsa={0x154, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x4e20, 0x4e20, @in6=@dev={0xfe, 0x80}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 2018/04/11 14:48:19 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fbdb72d1cb2a4a280930a06000000a84308910000000e00080008000c00002000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)}, 0x0) socket$inet(0x2, 0x806, 0x3ff) 2018/04/11 14:48:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x68, 0x710000}, 0x14) 2018/04/11 14:48:19 executing program 1: r0 = socket$nl_generic(0x11, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x80) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000240)=0xfffffffffffffff7) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000380)=0x1e, 0x3) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e22, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, {0xa, 0x4e21, 0x8, @mcast1={0xff, 0x1, [], 0x1}}, 0x1, [0x2, 0xe8, 0x1, 0x8, 0x3, 0x1, 0x1000, 0x7e]}, 0x5c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000200)=0xffffffffffffff7f) r4 = accept4(r3, 0x0, &(0x7f0000000280), 0x80800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600), &(0x7f0000001640)=0xc) getuid() getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001680), &(0x7f00000016c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001700)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000001800)=0xe8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000003c0)=0xe, 0x4) r6 = getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f00000004c0)=0x7, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000019c0)=0xe8) r8 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) r9 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001a80)={0x0, 0x0, 0x0}, &(0x7f0000001ac0)=0xc) sendmsg$unix(r4, &(0x7f0000001c00)={&(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000340)="2236e07b4684bc89605ac56bd8811d5cdd3f98fc5a4fb5be93897f3b948f6f440d3c779c5f6f01c4afbae8e33e5290", 0x2f}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="200020000000000100000002000000a53e6af31a594b404815602a8a0ececa8b4a4b817b485f463dd7ddb6a565634dc2352883a8bf0b8331b947cef454e8cd90bea7ef601ef73c28285ae25ae44fc971b00763d18d5444ad228f80e8b6b5ba1329031eb3371516a8a262c3aa86141bd28d95110be90318f69872c251adedbf3548a821a7f7c9644e76250cdfa562de1a5fc21e0a53b8a4bc022f3e99cd8e074db28125326bb3fdc5e9b91870988b384f40c8a58c02ba15cd604b7a57709ea0ddf49f5affb4dd87b09279fa1c1cc273d7", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="18000000000000000100000001000000", @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000002000e2ae8e2e000001000000114ff223eba302000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00'], 0x142, 0x40000}, 0x20000080) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x1, 0x1ff, 0x4b81, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x4e20, 0x1, @loopback={0x0, 0x1}}, {0xa, 0x4e20, 0x33c, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x6, [0x0, 0x0, 0x0, 0x1000]}, 0x10) [ 62.837407] netlink: 41 bytes leftover after parsing attributes in process `syz-executor5'. [ 62.867642] netlink: 41 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/11 14:48:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:19 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x47}, [], {0x95}}, &(0x7f0000000200)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f1520187f16f1c13380b3083ffde51b4194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) 2018/04/11 14:48:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x0, 0x68, 0x710000}, 0x14) 2018/04/11 14:48:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x6, 0x7e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000700], 0x0, &(0x7f0000000140), &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'bcsh0\x00', 'vcan0\x00', 'syzkaller1\x00', 'bpq0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0xa8, 0xe0}, [@common=@dnat={'dnat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfffffffffffffffc}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@random="d9022ccc9df3"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'yam0\x00', 'nr0\x00', 'nr0\x00', 'ip6tnl0\x00', @random="6ede242ecdb2", [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'lo\x00', 'bcsf0\x00', 'lo\x00', 'gretap0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @link_local={0x1, 0x80, 0xc2}, [], 0x70, 0x70, 0xa0}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}, {{{0xf, 0x0, 0x0, 'teql0\x00', 'syz_tun\x00', 'ip6_vti0\x00', 'ip6_vti0\x00', @random="60e52256ff84", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x128, 0x258, 0x288, [@time={'time\x00', 0x18}, @ip6={'ip6\x00', 0x50, {{@remote={0xfe, 0x80, [], 0xbb}, @dev={0xfe, 0x80}}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:systemd_logger_exec_t:s0\x00'}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x2, [{{{0x3, 0x0, 0x0, 'bpq0\x00', 'syzkaller0\x00', 'tunl0\x00', 'ipddp0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe8, 0xe8, 0x138, [@ip6={'ip6\x00', 0x50, {{@dev={0xfe, 0x80}, @loopback={0x0, 0x1}}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}, {{{0x13, 0x0, 0x0, 'bcsh0\x00', 'syz_tun\x00', 'eql\x00', 'syzkaller0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @random="c70b90cc9a28", [], 0x108, 0x108, 0x140, [@realm={'realm\x00', 0x10}, @arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @multicast2=0xe0000002, 0x0, @broadcast=0xffffffff, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @link_local={0x1, 0x80, 0xc2}}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}]}, 0x858) 2018/04/11 14:48:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/11 14:48:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000f00fd8)={0x14, 0x4, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/04/11 14:48:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x28, 0xffffffff0000000d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64}]}, 0x20}, 0x1}, 0x0) 2018/04/11 14:48:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000380)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x2e, &(0x7f0000000840), 0x0, &(0x7f0000000900)=""/37, 0x25}, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000007f80)}, 0x0) 2018/04/11 14:48:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x0, 0x710000}, 0x14) 2018/04/11 14:48:20 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:21 executing program 1: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000001000)={0x80000000}, 0xfffffffffffffe36) r0 = socket$netlink(0xa, 0x5, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x84, 0x77, &(0x7f0000000ffc), 0xc) 2018/04/11 14:48:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) 2018/04/11 14:48:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x0, 0x710000}, 0x14) 2018/04/11 14:48:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000808fc8)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001800210cffffffffffffffff8020000000040005000000002400090008000000", @ANYBLOB='\t\x00\x00\x00', @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00'], 0x4}, 0x1}, 0x0) 2018/04/11 14:48:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:21 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:21 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x2, 0x2e8, [0x0, 0x20000100, 0x20000130, 0x200003b8], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'sit0\x00', 'rose0\x00', 'ipddp0\x00', 'lo\x00', @random="7edbbc953092", [], @random="e8cd894bc477", [], 0x120, 0x120, 0x170, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x25}}}, @mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}, {{{0xd, 0x0, 0x800, 'erspan0\x00', 'syzkaller1\x00', 'dummy0\x00', 'gretap0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@broadcast=0xffffffff, @empty, 0x0, 0x0, 0x0, 0x0, 0x20}}}]}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x360) 2018/04/11 14:48:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:21 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x45033, 0xffffffffffffffff, 0x8000000000000000) 2018/04/11 14:48:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:21 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xbf}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0xa, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x58}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 14:48:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x0, 0x710000}, 0x14) 2018/04/11 14:48:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000fb4fa0)=@hopopts={0x0, 0xa, [], [@calipso={0x7, 0xf, {0x0, 0x1, 0x0, 0x0, [0x0]}}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x60) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000016a000)=@dstopts, 0x8) 2018/04/11 14:48:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x196, 0xc566, 0x108000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) accept4(r0, &(0x7f0000dc5fa8)=@alg, &(0x7f0000952000)=0x58, 0x0) 2018/04/11 14:48:21 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$MAP_CREATE(0xf, &(0x7f0000000040)={0x13, 0x68}, 0x14) 2018/04/11 14:48:21 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000001c000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000001bfd0)="2f00000010000ffd6d0000000000000002dd00d8020000001f5f08c9080001000000737e0beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) [ 64.763566] netlink: 15 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/11 14:48:21 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:21 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:21 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x1103}) 2018/04/11 14:48:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d7a000)={&(0x7f0000aeaff4)={0x10}, 0xc, &(0x7f00004e2000)={&(0x7f000007afe0)={0x14, 0xa, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/04/11 14:48:21 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x196, 0xc566, 0x108000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) accept4(r0, &(0x7f0000dc5fa8)=@alg, &(0x7f0000952000)=0x58, 0x0) 2018/04/11 14:48:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x48, 0x0, 0x0, 0x0, 0x45}, [], {0x95}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 2018/04/11 14:48:22 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:22 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:22 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000346fc8)={&(0x7f0000baefec)=@ll, 0x14, &(0x7f0000ca3000)=[{&(0x7f00000b4000)=""/15, 0xf}, {&(0x7f0000f6afa9)=""/87, 0x57}, {&(0x7f00008e3f35)=""/203, 0xcb}, {&(0x7f0000cd5ffe)=""/2, 0x2}], 0x4, &(0x7f0000a01f13)=""/237, 0xed}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x6, 0x1, 0x0, 0x68}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x200003ff, 0xfb, &(0x7f00005d4000)=""/251}, 0x48) 2018/04/11 14:48:22 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000d39000)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, &(0x7f0000849fd0), {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@socket1={0x28, 'socket\x00', 0x1}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, "707074700000010000000000002000", 'syz1\x00'}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@hl={0x28, 'hl\x00'}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv4=@multicast2=0xe0000002}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3e8) syz_emit_ethernet(0x6a, &(0x7f0000101000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x34, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x6, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a0800"}}}}}}}, 0x0) 2018/04/11 14:48:22 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:22 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:22 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x26, 0xffffffc5}, [], {0x95}}, &(0x7f0000000000)="f45010", 0x1, 0x99, &(0x7f0000000200)=""/153}, 0x48) 2018/04/11 14:48:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x45}, [], {0x95}}, &(0x7f0000e6bffc)="f45010", 0x1, 0x2ae, &(0x7f000000d000)=""/153}, 0x48) 2018/04/11 14:48:22 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind$netlink(r0, &(0x7f0000000080)={0x2, 0x0, 0x10025dfdbfe}, 0x40) 2018/04/11 14:48:22 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:22 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x13, 0xa, 0xfffffffffffffff9, 0xffffffffffffffff, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 2018/04/11 14:48:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:22 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000100000098080000"], 0x14}, 0x0) 2018/04/11 14:48:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x45}, [], {0x95}}, &(0x7f0000e6bffc)="f45010", 0x1, 0x2ae, &(0x7f000000d000)=""/153}, 0x48) 2018/04/11 14:48:22 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:22 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r1, &(0x7f0000003a40)={0x0, 0x0, &(0x7f00000036c0), 0x0, &(0x7f0000003700)=[{0xf}], 0x10}, 0x0) 2018/04/11 14:48:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:23 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:23 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[]}, 0x0) 2018/04/11 14:48:23 executing program 6: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:23 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:23 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000340), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000011ff6)=[{&(0x7f0000011ff8), 0xfcfe}], 0x1}, 0x0) 2018/04/11 14:48:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x45}, [], {0x95}}, &(0x7f0000e6bffc)="f45010", 0x1, 0x2ae, &(0x7f000000d000)=""/153}, 0x48) 2018/04/11 14:48:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0x9, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/04/11 14:48:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:23 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:23 executing program 7: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:23 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:23 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[]}, 0x0) 2018/04/11 14:48:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x435}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x0, &(0x7f0000000500)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/53, 0x35}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f00009f7000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x80000042, 0x2ff}, 0x14}, 0x1}, 0x0) 2018/04/11 14:48:23 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x45}, [], {0x95}}, &(0x7f0000e6bffc)="f45010", 0x1, 0x2ae, &(0x7f000000d000)=""/153}, 0x48) 2018/04/11 14:48:23 executing program 4: r0 = socket$inet(0x15, 0x0, 0x0) recvmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:23 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[]}, 0x0) 2018/04/11 14:48:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:23 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:23 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f00006b7fc8)={&(0x7f0000716000)=@in={0x2, 0x4e20}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000000)="0000e47b", 0x4}], 0x1, &(0x7f0000000000)}, 0x0) 2018/04/11 14:48:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x45}, [], {0x95}}, &(0x7f0000e6bffc)="f45010", 0x1, 0x2ae, &(0x7f000000d000)=""/153}, 0x48) 2018/04/11 14:48:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:23 executing program 4: r0 = socket$inet(0x15, 0x0, 0x0) recvmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:23 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB]}, 0x0) 2018/04/11 14:48:23 executing program 2: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:23 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:23 executing program 1: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0xd, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x3) 2018/04/11 14:48:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:23 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x45}, [], {0x95}}, &(0x7f0000e6bffc)="f45010", 0x1, 0x2ae, &(0x7f000000d000)=""/153}, 0x48) 2018/04/11 14:48:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x7, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}, 0x1}, 0x0) 2018/04/11 14:48:24 executing program 4: r0 = socket$inet(0x15, 0x0, 0x0) recvmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:24 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB]}, 0x0) 2018/04/11 14:48:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x45}, [], {0x95}}, &(0x7f0000e6bffc)="f45010", 0x0, 0x2ae, &(0x7f000000d000)=""/153}, 0x48) 2018/04/11 14:48:24 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:24 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:24 executing program 3: socket$inet(0x2, 0x2, 0x0) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:24 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB]}, 0x0) 2018/04/11 14:48:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:24 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)='R', 0x1}], 0x1, &(0x7f0000000a80)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1000000001a9e, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000680)=@generic={0x0, "df9e02dfa713a8b5666f7ab0ae25524e078c5f4daf51ce9c0067c5d52ff37c1e4df537c0b6e937a62c605c8f5234fc4128962e41a16c21a2c865c1dbf72433ab071448e1f63464737b7542224ac2f1635b96691286010fd5a1491322801372a5f4f0a1c31c40ae5e50415b85a47be191bba9aaf93c89a3770ad057b14507"}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="af", 0x1}], 0x1, &(0x7f0000000dc0)}, 0x0) 2018/04/11 14:48:24 executing program 5: socket$inet6(0xa, 0x0, 0x7c4) 2018/04/11 14:48:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:24 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PORT_SELF={0x1c, 0x19, [@typed={0x18, 0x5, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}]}]}, 0x3c}, 0x1}, 0x0) 2018/04/11 14:48:24 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x40) 2018/04/11 14:48:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:24 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000"], 0xa}, 0x0) 2018/04/11 14:48:24 executing program 3: socket$inet(0x2, 0x2, 0x0) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02030000160000000000000000000000040003000000004000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000004000400000000000200000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000aa0000000000000000"], 0xb0}, 0x1}, 0x0) 2018/04/11 14:48:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000001900)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x3d0, 0x0, 0xffffffff, 0x3d0, 0x250, 0x4f0, 0x4f0, 0xffffffff, 0x4f0, 0x4f0, 0x5, &(0x7f0000001880), {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@dev={0xac, 0x14, 0x14}, @ipv6=@mcast2={0xff, 0x2, [], 0x1}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@dev={0xfe, 0x80}, @ipv4=@loopback=0x7f000001, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast2={0xff, 0x2, [], 0x1}, @ipv6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @gre_key, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4f0) 2018/04/11 14:48:25 executing program 3: socket$inet(0x2, 0x2, 0x0) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:25 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000"], 0xa}, 0x0) 2018/04/11 14:48:25 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:25 executing program 5: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {0x2}, [@FOU_ATTR_PORT={0x8, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x24}, 0x1}, 0x0) r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f0000000100)={'ip6tnl0\x00'}) 2018/04/11 14:48:25 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x0) 2018/04/11 14:48:25 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x36, 0x5, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x13, 0x0, 0x7ffff9, 0x0, 0x20000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x3, &(0x7f0000000040)={0x13, 0x0, 0x6e8000}, 0x14) 2018/04/11 14:48:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:25 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000"], 0xa}, 0x0) 2018/04/11 14:48:25 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000000c0), 0x3) 2018/04/11 14:48:25 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@hci, 0xc, &(0x7f0000000480)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0xf6, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000000600)={'bpq0\x00'}) 2018/04/11 14:48:26 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x0) 2018/04/11 14:48:26 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000000000000010000"], 0xf}, 0x0) 2018/04/11 14:48:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100), 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:26 executing program 5: perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/11 14:48:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:26 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:26 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100), 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:26 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000000000000010000"], 0xf}, 0x0) [ 69.150323] hrtimer: interrupt took 84897 ns 2018/04/11 14:48:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:26 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:26 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14}}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000001000)={0x2, 0x4e20}, 0x10) 2018/04/11 14:48:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100), 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:26 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000002600)={&(0x7f0000000000)=@rc, 0xa, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=""/146, 0x92}, 0x0) 2018/04/11 14:48:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:26 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000000000000010000"], 0xf}, 0x0) 2018/04/11 14:48:27 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000000000000010000009808"], 0x12}, 0x0) 2018/04/11 14:48:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:27 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:27 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x200000002, 0x196, 0xc566, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/11 14:48:27 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc569, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/04/11 14:48:27 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000000000000010000009808"], 0x12}, 0x0) 2018/04/11 14:48:27 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:27 executing program 5: mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&em1+mime_type\\$vboxnet0md5sumcgroup\x00') 2018/04/11 14:48:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:27 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:27 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000029c0)="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", 0x5b1}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000240)=ANY=[], 0x0, &(0x7f0000000340)=[{&(0x7f0000001200)="a9", 0x1}], 0x1, &(0x7f00000012c0)}, 0x1) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@alg, 0x58, &(0x7f0000000240)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1, &(0x7f0000000300)=""/45, 0x2d}, 0x0) sendmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)="5f1db0289a2c2796e1a1a2fa35e32a499e1382928346cc3d4a335bd429533c8eb36c88fba4f23ef34d366409cf3beeff0f124e7e620017f44935593e65687174e2267a0ee8b7215f1a2fe65557ce777899a6e2", 0x53}], 0x1}, 0xffcb) 2018/04/11 14:48:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x40012060) 2018/04/11 14:48:27 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:27 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:27 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000000000000010000009808"], 0x12}, 0x0) 2018/04/11 14:48:27 executing program 5: mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='&em1+mime_type\\$vboxnet0md5sumcgroup\x00') 2018/04/11 14:48:27 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:27 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmsg(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000029c0)="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", 0x5b1}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000240)=ANY=[], 0x0, &(0x7f0000000340)=[{&(0x7f0000001200)="a9", 0x1}], 0x1, &(0x7f00000012c0)}, 0x1) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@alg, 0x58, &(0x7f0000000240)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1, &(0x7f0000000300)=""/45, 0x2d}, 0x0) sendmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)="5f1db0289a2c2796e1a1a2fa35e32a499e1382928346cc3d4a335bd429533c8eb36c88fba4f23ef34d366409cf3beeff0f124e7e620017f44935593e65687174e2267a0ee8b7215f1a2fe65557ce777899a6e2", 0x53}], 0x1}, 0xffcb) 2018/04/11 14:48:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x0) 2018/04/11 14:48:28 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000000001000000980800"], 0x13}, 0x0) 2018/04/11 14:48:28 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:28 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:28 executing program 4: socketpair$inet(0x1e, 0x8000000000002, 0x0, &(0x7f0000001ff8)={0x0}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 2018/04/11 14:48:28 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x8100, 'yam0\x00', 'bcsf0\x00', 'ipddp0\x00', 'sit0\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xe0, 0x168, 0x1a0, [@time={'time\x00', 0x18}, @vlan={'vlan\x00', 0x8, {{0x0, 0x230, 0x0, 0x2}}}]}, [@common=@mark={'mark\x00', 0x10}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@mark={'mark\x00', 0x10}}]}]}, 0x2a8) 2018/04/11 14:48:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:28 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:28 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000000001000000980800"], 0x13}, 0x0) 2018/04/11 14:48:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x6, 0x4a, &(0x7f0000000000)={{{@in, @in6=@local={0xfe, 0x80, [], 0xaa}}}, {{@in=@dev={0xac, 0x14, 0x14}}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) 2018/04/11 14:48:28 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:28 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10}, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x24, 0x0, 0x0, 0x0, 0x0, {0x3}, [@FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_PORT={0x8, 0x1}]}, 0x24}, 0x1}, 0x0) 2018/04/11 14:48:28 executing program 1: r0 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:29 executing program 0: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000000001000000980800"], 0x13}, 0x0) 2018/04/11 14:48:29 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x9, &(0x7f0000000040)=@framed={{0x18}, [@initr0={0x18}, @alu, @jmp={0x5}], {0x95}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x68, &(0x7f0000000100)=""/104}, 0x48) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 2018/04/11 14:48:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x0) 2018/04/11 14:48:29 executing program 1: r0 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:29 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x82}]}, 0x10) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="5ddea4fac1387bb94db84bf57d1429e54ca3f72e74fb6a971ff7ae015c6667abaeea4357fe017c1700c6c49739e0f357f15f4e9636006bd9777c2691c40930f52733d140e9d050e03f6f80f668054968532d945150ca6ba1f149757475d30fdc4df712485eff9bd62b41099d60d2e15bad8e8f6cc355948ca0bd04c478910130a80184d73c2122ab85ce5028094f9a9a268b8e82308d7071a5470e", 0x9b}], 0x1, &(0x7f0000002e40)}, 0x8094) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r1, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6}, 0x14) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f00000003c0)="968e0f072b2348d2453d769e4d5ac6b8bcc8ef680fe5379a0b8003e934274dd5a1145a2f82a908a26c47f3b07ad85693d8bc0e4151f1b248c572ec1f14965cca6453e13c8f261665b651ceede98ba7f7f7796bdb75c94ea87008181f0e74ea8342b5d1bd34904f5c4221975eab2ae0e1217410c23a36934f9dc761e4acc4615fcc74f7a05ab32aa771b704bb62fdbe53895a6747f3646e5a949acd3e7467870cc014a8057e", 0xa5}], 0x1, &(0x7f0000000600), 0x0, 0x4000050}, 0x8011) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000600)=@can={0x1d}, 0x80, &(0x7f0000000680)=[{&(0x7f0000001500)="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", 0x1000}], 0x1, &(0x7f00000006c0), 0x0, 0x1}, 0x40014) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="4d6f231789d9eb6a7e6578eb7e6bd2fa019a61fb3d3308c6b0a7c9f4a84035fcf3729506ad88371808cb375bad3bf21942e95630f9e630a7c63561c6d2a304624bceec2489a27068a6754c25368ff6c2b1bee6a6c7c1c3b7875f4411ed313807", 0x60}], 0x1, &(0x7f0000001500), 0x0, 0x4000}, 0x80) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000240)=ANY=[], 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)='Z', 0x1}], 0x1, &(0x7f00000000c0)}, 0x1) 2018/04/11 14:48:29 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000940)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4, 0x2}]}, @IFLA_IFNAME={0x14, 0x3, 'vcan0\x00'}]}, 0x3c}, 0x1}, 0x0) 2018/04/11 14:48:29 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x14, 0x27, 0x1, 0x0, 0x0, {0x15}}, 0x14}, 0x1}, 0x0) 2018/04/11 14:48:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:29 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:29 executing program 1: r0 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000000180)={0x1c, 0x1a, 0x401, 0x0, 0x0, {0x4000a}, [@nested={0x8, 0x0, [@generic='j=']}]}, 0x1c}, 0x1}, 0x0) 2018/04/11 14:48:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x864}, 0xfffffffffffffd2a) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x14}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/11 14:48:29 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00'}) 2018/04/11 14:48:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xd, 0x7, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x13, 0x0, 0x7ffff9, 0x0, 0x20000000, 0x0}, 0x2b4) 2018/04/11 14:48:29 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:29 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x944, 0x4) sendmsg(r0, &(0x7f0000000900)={&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000007c0), 0x0, &(0x7f0000000800)}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa12, 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, 0x32, &(0x7f0000000480), 0x0, &(0x7f0000000500)=""/155, 0x9b}, 0x0) 2018/04/11 14:48:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000ed4000), 0x4) 2018/04/11 14:48:30 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000346fc8)={&(0x7f0000baefec)=@ll, 0x14, &(0x7f0000ca3000)=[{&(0x7f00000b4000)=""/15, 0xf}, {&(0x7f0000f6afa9)=""/87, 0x57}, {&(0x7f00008e3f35)=""/203, 0xcb}, {&(0x7f0000cd5ffe)=""/2, 0x2}], 0x4, &(0x7f0000a01f13)=""/237, 0xed}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x6, 0x1}], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x200003ff, 0xfb, &(0x7f00005d4000)=""/251}, 0x48) 2018/04/11 14:48:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="387709dd86ee00000000000086dd602eb07800100000000000000000000000000000000004ee6c81ff7d870000000000000000000000ffffac"], &(0x7f0000000240)) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/11 14:48:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:30 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f00000000c0), 0x104) 2018/04/11 14:48:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="387709dd86ee00000000000086dd602eb07800100000000000000000000000000000000004ee6c81ff7d870000000000000000000000ffffac"], &(0x7f0000000240)) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/11 14:48:30 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000003031f001cfffd946fa2830020200a100900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 2018/04/11 14:48:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="387709dd86ee00000000000086dd602eb07800100000000000000000000000000000000004ee6c81ff7d870000000000000000000000ffffac"], &(0x7f0000000240)) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/11 14:48:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x102, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0xc) sendmsg(r0, &(0x7f0000001240)={&(0x7f00000009c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001000)=[{&(0x7f0000001740)="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", 0x3d9}, {&(0x7f0000000ec0)="6458c8741334bd44cba59bc565f611eb0ee694ea3222c5ecf643aec1a4f775394619d3a66bd866073be380151b26b48489fa084f59bae2fadf6a1b", 0x3b}, {&(0x7f0000000f40)="96af95c6c5e37c96c516fb1b5df14cc709cbc48c206581d8623149bd27e2deb2a4647921ec3b761515da30408a8215922ea0ef698054deb91cf6d28d1bf832b35f444514f6d1ba448f5a3a970245147ad144b123b6d2d8a959c765c3c3490c2c4237e3c400e962f2772b3f79d0c602a97b5e31a61617b29759c975eba92eef72c68e296ce94095897191fb91ef674e8e6bd78da29f8bdf3296379ab8a79efde98cb3031335050b033e59b9528ecfa46117", 0xb1}], 0x3, &(0x7f00000010c0)=[{0x18, 0x10d, 0x972, "7adab569421d"}], 0x18, 0x4}, 0x4000) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000002740)="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", 0x595}], 0x1, &(0x7f0000004740)}, 0x0) 2018/04/11 14:48:30 executing program 2: r0 = socket$nl_generic(0x11, 0x3, 0x10) r1 = socket$nl_generic(0x11, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x107, 0x12, &(0x7f0000004000)=0x10000001, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x107, 0x12, &(0x7f0000000955)=0x11040001, 0x4) 2018/04/11 14:48:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="387709dd86ee00000000000086dd602eb07800100000000000000000000000000000000004ee6c81ff7d870000000000000000000000ffffac"], &(0x7f0000000240)) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/11 14:48:31 executing program 2: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) listen(r0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000003000), 0x4) 2018/04/11 14:48:31 executing program 0: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x480, &(0x7f0000000c00)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f8, 0x1f8, 0x110, 0x300, 0x300, 0x300, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local={0xac, 0x14, 0x14, 0xaa}, @multicast1=0xe0000001}}}, {{@arp={@dev={0xac, 0x14, 0x14}, @loopback=0x7f000001, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'eql\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x0) 2018/04/11 14:48:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:31 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r0 = socket$inet(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000003000)={&(0x7f0000001ff0)=@in={0x2, 0x0, @remote={0xa, 0x14, 0xffffffffffffffff, 0xbb}}, 0x80, &(0x7f0000005ff0)=[{&(0x7f0000003fb9)=';', 0x1}], 0x1, &(0x7f0000003e08)}, 0x0) listen(r0, 0x82d) r1 = accept4$inet(r0, 0x0, &(0x7f00000005c0), 0x0) getsockopt$bt_hci(r1, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f0000001580)=0x8e) 2018/04/11 14:48:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="387709dd86ee00000000000086dd602eb07800100000000000000000000000000000000004ee6c81ff7d870000000000000000000000ffffac"], &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/11 14:48:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x0, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x17, 0x0, 0x0, 0xffffffe4}, [], {0x95}}, &(0x7f0000e6bffc)="f45010", 0x1, 0x2ae, &(0x7f000000d000)=""/153}, 0x48) 2018/04/11 14:48:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="387709dd86ee00000000000086dd602eb07800100000000000000000000000000000000004ee6c81ff7d870000000000000000000000ffffac"], &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/11 14:48:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x114, 0x2717, &(0x7f0000000040)={@remote, @remote}, &(0x7f0000000100)=0xc) 2018/04/11 14:48:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x0, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:32 executing program 5: write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1) syz_open_dev$tun(&(0x7f00000000c0)="2f6465762f6e6574c874756eeb", 0x0, 0x0) 2018/04/11 14:48:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="387709dd86ee00000000000086dd602eb07800100000000000000000000000000000000004ee6c81ff7d870000000000000000000000ffffac"], &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/11 14:48:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x0, 0x4e23, 0x8}}}}}, 0x0) 2018/04/11 14:48:32 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:32 executing program 2: r0 = socket$inet(0x2, 0xa, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x3cad1e55, {{0x2, 0x4e24, @loopback=0x7f000001}}}, 0x88) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x4e20, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/04/11 14:48:32 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000380)={'lo\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'ip6gretap0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0)={0xa, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000"], 0x1}, 0x1}, 0x0) 2018/04/11 14:48:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/11 14:48:32 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) [ 75.205853] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) [ 75.239463] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 2018/04/11 14:48:32 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/11 14:48:32 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x2000018c, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/04/11 14:48:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x0, 0x8}}}}}, 0x0) 2018/04/11 14:48:32 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi, @hdr={0x2, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) [ 75.296741] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 2018/04/11 14:48:32 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x1) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg(r1, &(0x7f0000001740)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000540)}, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)}, 0x0) accept4$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffff59, 0x0) 2018/04/11 14:48:32 executing program 5: write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1) syz_open_dev$tun(&(0x7f00000000c0)="2f6465762f6e6574c874756eeb", 0x0, 0x0) 2018/04/11 14:48:33 executing program 1: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/226, 0xe2}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0084"], 0x1, &(0x7f0000000300)}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f0000023f88)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20011000], 0x0, &(0x7f0000675ff0), &(0x7f0000000ca0)=[{0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}, {0x0, '\x00', 0x4}]}, 0x108) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380), 0x9c}, 0x0) 2018/04/11 14:48:33 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr}, 0x10) 2018/04/11 14:48:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x0, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/11 14:48:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x10001, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/11 14:48:33 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x0, 0x8}}}}}, 0x0) 2018/04/11 14:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x4, 0x4d031, 0xffffffffffffffff, 0x0) 2018/04/11 14:48:33 executing program 5: write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000aaaaaaaa00aaaaaaaaaa00bb0805000000ebaf1425c6b39d16e5906f5d1bbf7b50c5b16772994e0740c8ce82f941f6c7190179e9a56718f1b02a0f34b2b4fca1fb5d9c049f08d56b9b8500644109d537b4a12d1df5196bdf1fcf404126546823b72f8c45a5db4c9278c0a1262893b600809ea85f0cc749b9be889325b88fc8e706698c4b63aef7d26d59d92dbe2b1ea1cd7fff5d5aadd85715337c4a5b0f74a3f06d4b952ac72cca79cc699a4080a62293fa7e1079e7427adfbe35df8e8e36d3f82d6544c27bde0299297e77239dc1f727210ba2b6035fc640e6ae35bf7e9a400c83d28890806df48f3f3e9cbc7673efc9684445861a8ee260688a2bcbacccaffb53693324751f963c8bd83518c6eee720f15196ef3e59d34c4aa8574a9ff2f02d9f0ea78bd78003a828899168d483b30f6c05f20497a964340414cccf6578fd84f71352d2c5625b51045096038a8a1e4ad7dbaf9bba7f8d87e77aed2c33da5e762a5c2bb29cc54619e6555271b85e1b67e2b1fa946f4e92f27227"], 0x1) syz_open_dev$tun(&(0x7f00000000c0)="2f6465762f6e6574c874756eeb", 0x0, 0x0) 2018/04/11 14:48:33 executing program 5: write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000aaaaaaaa00aaaaaaaaaa00bb0805000000ebaf1425c6b39d16e5906f5d1bbf7b50c5b16772994e0740c8ce82f941f6c7190179e9a56718f1b02a0f34b2b4fca1fb5d9c049f08d56b9b8500644109d537b4a12d1df5196bdf1fcf404126546823b72f8c45a5db4c9278c0a1262893b600809ea85f0cc749b9be889325b88fc8e706698c4b63aef7d26d59d92dbe2b1ea1cd7fff5d5aadd85715337c4a5b0f74a3f06d4b952ac72cca79cc699a4080a62293fa7e1079e7427adfbe35df8e8e36d3f82d6544c27bde0299297e77239dc1f727210ba2b6035fc640e6ae35bf7e9a400c83d28890806df48f3f3e9cbc7673efc9684445861a8ee260688a2bcbacccaffb53693324751f963c8bd83518c6eee720f15196ef3e59d34c4aa8574a9ff2f02d9f0ea78bd78003a828899168d483b30f6c05f20497a964340414cccf6578fd84f71352d2c5625b51045096038a8a1e4ad7dbaf9bba7f8d87e77aed2c33da5e762a5c2bb29cc54619e6555271b85e1b67e2b1fa946f4e92f27227"], 0x1) syz_open_dev$tun(&(0x7f00000000c0)="2f6465762f6e6574c874756eeb", 0x0, 0x0) 2018/04/11 14:48:33 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001ff0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x12a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast=0xc, @multicast1=0xe0000001}, @udp={0x4e20, 0x0, 0x8}}}}}, 0x0) 2018/04/11 14:48:33 executing program 1: socketpair$inet(0x1e, 0x802, 0x0, &(0x7f0000f23ff8)={0x0}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)=ANY=[@ANYBLOB="1e000200010000000100000000000000"], 0x10}, 0x1}, 0x0) 2018/04/11 14:48:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0xc56a, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={"62726964676530000200"}) 2018/04/11 14:48:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x80, 0x4) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4004e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$tun(r0, &(0x7f0000000080)={@pi={0x0, 0x201}, @hdr={0x0, 0x4, 0x51c8, 0x2, 0x0, 0x20}, @llc={@llc={0xf8, 0xbc, "4afc", "f181c5bc0783efee0f8b5bb4af3ca5883658881425b4512346343c58b490fa7b81c9155368a99cc813f31852254dc953b81da590ad0ab0226805261c20c2910a9e8eea51922eb61a2121edf817adf4b8bd934d7211ef1b292c5ec15c66673ee2edf29ef575fc87ae1c501b"}}}, 0x7d) 2018/04/11 14:48:33 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000016000)=@nl=@kern={0x10}, 0x80, &(0x7f0000014000)=[{&(0x7f0000018000)="5500000016007fb1b72d1cb2a4a280a80a06050000a84302a7052369250009002100001c080000000600050002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)}, 0x0) 2018/04/11 14:48:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x864}, 0xfffffffffffffd2a) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x68}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) [ 76.754918] ================================================================== [ 76.762325] BUG: KMSAN: uninit-value in tipc_subscrb_rcv_cb+0x418/0xe80 [ 76.769084] CPU: 1 PID: 5 Comm: kworker/u4:0 Not tainted 4.16.0+ #83 [ 76.775583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.784969] Workqueue: tipc_rcv tipc_recv_work [ 76.789551] Call Trace: [ 76.792154] dump_stack+0x185/0x1d0 [ 76.795798] ? tipc_subscrb_rcv_cb+0x418/0xe80 [ 76.800396] kmsan_report+0x142/0x240 [ 76.804211] __msan_warning_32+0x6c/0xb0 [ 76.808275] tipc_subscrb_rcv_cb+0x418/0xe80 [ 76.812696] tipc_receive_from_sock+0x64c/0x800 [ 76.817370] ? tipc_topsrv_start+0x650/0x650 [ 76.821789] ? tipc_accept_from_sock+0x610/0x610 [ 76.826547] tipc_recv_work+0xd8/0x1f0 [ 76.830441] ? tipc_send_work+0xe20/0xe20 [ 76.834599] process_one_work+0x12c6/0x1f60 [ 76.838937] worker_thread+0x113c/0x24f0 [ 76.843005] ? process_one_work+0x1f60/0x1f60 [ 76.847495] kthread+0x539/0x720 [ 76.850857] ? process_one_work+0x1f60/0x1f60 [ 76.855352] ? kthread_blkcg+0xf0/0xf0 [ 76.859334] ret_from_fork+0x35/0x40 [ 76.863042] [ 76.864659] Uninit was created at: [ 76.868200] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 76.873389] kmsan_kmalloc+0x94/0x100 [ 76.877186] kmem_cache_alloc+0xaab/0xb90 [ 76.881333] tipc_receive_from_sock+0x15c/0x800 [ 76.886002] tipc_recv_work+0xd8/0x1f0 [ 76.889889] process_one_work+0x12c6/0x1f60 [ 76.894216] worker_thread+0x113c/0x24f0 [ 76.898284] kthread+0x539/0x720 [ 76.901649] ret_from_fork+0x35/0x40 [ 76.905348] ================================================================== [ 76.912694] Disabling lock debugging due to kernel taint [ 76.918139] Kernel panic - not syncing: panic_on_warn set ... [ 76.918139] [ 76.925508] CPU: 1 PID: 5 Comm: kworker/u4:0 Tainted: G B 4.16.0+ #83 [ 76.933383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.942761] Workqueue: tipc_rcv tipc_recv_work [ 76.947341] Call Trace: [ 76.949961] dump_stack+0x185/0x1d0 [ 76.953596] panic+0x39d/0x940 [ 76.956816] ? tipc_subscrb_rcv_cb+0x418/0xe80 [ 76.961421] kmsan_report+0x238/0x240 [ 76.965232] __msan_warning_32+0x6c/0xb0 [ 76.969006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 76.969315] tipc_subscrb_rcv_cb+0x418/0xe80 [ 76.982105] tipc_receive_from_sock+0x64c/0x800 [ 76.986784] ? tipc_topsrv_start+0x650/0x650 [ 76.990543] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 76.991286] ? tipc_accept_from_sock+0x610/0x610 [ 76.991300] tipc_recv_work+0xd8/0x1f0 [ 76.991327] ? tipc_send_work+0xe20/0xe20 [ 77.013070] process_one_work+0x12c6/0x1f60 [ 77.017408] worker_thread+0x113c/0x24f0 [ 77.021474] ? process_one_work+0x1f60/0x1f60 [ 77.025967] kthread+0x539/0x720 [ 77.029330] ? process_one_work+0x1f60/0x1f60 [ 77.033826] ? kthread_blkcg+0xf0/0xf0 [ 77.037797] ret_from_fork+0x35/0x40 [ 77.042166] Dumping ftrace buffer: [ 77.045682] (ftrace buffer empty) [ 77.049381] Kernel Offset: disabled [ 77.052987] Rebooting in 86400 seconds..