INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.11' (ECDSA) to the list of known hosts. 2018/04/07 05:23:20 fuzzer started 2018/04/07 05:23:20 dialing manager at 10.128.0.26:38639 2018/04/07 05:23:26 kcov=true, comps=false 2018/04/07 05:23:29 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="d9725eda5f21", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x1a7, 0x0, 0x200000]}) 2018/04/07 05:23:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000001480)="17000000020001000003be8c5ee17688a3000008010300ec1fda1e0336030000000000000018fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5ff0f6cef8af5c50d82009c8ede9211d5b7ca5131ee4a5acb3da400009167291fb700670000c88ebbff060115003901ffffff21a3160f3b21fdf0c0bac5315b1a3b62f8733504eb6c421502df9eebe7ec7ee87cccebf6ba000840024f0298e9f7532faa2a80e605007f71174aa951920f0026000800007c59cc1626", 0xc0) 2018/04/07 05:23:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) connect$inet6(r0, &(0x7f0000233fe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00005a2ffc), &(0x7f0000000000)=0x104) 2018/04/07 05:23:29 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000947ff0)={0x1, &(0x7f000005eff0)=[{0x6}]}) 2018/04/07 05:23:29 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900010002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 2018/04/07 05:23:29 executing program 5: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, "62726964676530000000000000008db7"}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 2018/04/07 05:23:29 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 2018/04/07 05:23:29 executing program 1: r0 = memfd_create(&(0x7f0000000000)='$\x00', 0x0) write(r0, &(0x7f0000000040)='P', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfe9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000ff8)='./file0\x00', 0x0) syzkaller login: [ 44.672403] ip (3757) used greatest stack depth: 54672 bytes left [ 45.099575] ip (3796) used greatest stack depth: 54408 bytes left [ 45.142816] ip (3801) used greatest stack depth: 54312 bytes left [ 46.387000] ip (3918) used greatest stack depth: 54200 bytes left [ 46.972507] ip (3970) used greatest stack depth: 53976 bytes left [ 48.259558] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.384674] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.396502] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.435519] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.444254] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.471510] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.671738] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.762575] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 57.213144] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 57.235422] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 57.246970] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 57.272159] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 57.423905] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 57.440018] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 57.667100] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 57.864337] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 57.937949] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.944254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.954709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.990673] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 57.996978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.018641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.037601] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 58.055336] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 58.065101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.077426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.115489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.148968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.187805] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 58.205306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.220612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.240954] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 58.253563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.281698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.379978] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 58.386268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.402650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.825774] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 58.832108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.854607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.242906] audit: type=1326 audit(1523078626.241:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5023 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 [ 59.311290] audit: type=1326 audit(1523078626.270:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5023 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455259 code=0x0 2018/04/07 05:23:47 executing program 7: perf_event_open(&(0x7f0000220000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x9, 0x400000000000062}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000fbb000)={r0, &(0x7f0000811000), &(0x7f0000fbbf1a)=""/230}, 0x18) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x20000) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) dup3(r2, r3, 0x0) getpeername$ipx(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 2018/04/07 05:23:47 executing program 6: perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="02010000080000000080000000000000030006000000000002000000e000000100ff000000000011688d9f6edc7f46bfc58400030005000000000002000000e0"], 0x40}, 0x1}, 0x0) keyctl$revoke(0x3, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000e00)={0x0, 0x3, 0x1ff, 0x8001, 0x0, 0x1, 0xfc, 0x0, 0x6, 0x6}) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@remote, @in6}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000018c0), &(0x7f0000001900)=0x4) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000080), 0x4) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00000007c0)={0x18, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0x19}, [@nested={0x4, 0x2}]}, 0x1e1}, 0x1}, 0x0) 2018/04/07 05:23:47 executing program 3: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000480)=""/71, 0x47}], 0x1) fchdir(0xffffffffffffffff) 2018/04/07 05:23:47 executing program 2: r0 = socket(0x15, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8000000327c850d0efc28cb94d490be9f0a39ad7bc3c12fd6399d5c1b03f8dd0d92a89974a81b0578115aeb3b28d62c4dd1ad96adf335cae53c847e85fb7dbccdf48070553ba590dd009524f131f6f5b732307dffe3e5a68a3de211b12a53ead958869a297e08459097a00dddc08347465e310daf3b21d2475d63a1b89c00e674343108883b21fd4ba45c56330d73bfa602428dd90103a8db7d235453c00a2749b687da06f0df34f31d70e7"], &(0x7f00000000c0)=0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0xf43, 0x4, 0x90, 0x3, r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0xffffffffffff0000, @local={0xfe, 0x80, [], 0xaa}, 0x8001}, @in6={0xa, 0x4e21, 0x0, @empty, 0x5b}], 0x38) r3 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x41f796ad}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r4, 0xfff}, 0x8) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000040), 0x4) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f0000000000)) 2018/04/07 05:23:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet(0x2, 0x40000000000000a, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) accept$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f00000001c0)=0x6e) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xc, &(0x7f0000173ffc), 0x4) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@newsa={0x150, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@broadcast=0xffffffff, 0x0, 0x6c}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8, 0x1d}, @replay_val={0x10, 0xa}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000000000}, 0x20000000) 2018/04/07 05:23:47 executing program 5: r0 = creat(&(0x7f0000002540)='./file0\x00', 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00006e5000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000021ff4)) getpeername$ax25(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) r4 = dup3(r3, r2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000080)="d823c8bafc7f9723c387dae58adfa7a8", 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) fdatasync(r1) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r5, 0x40086602, &(0x7f00000011c0)={0x4000}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20448000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x88, r6, 0xb10, 0x70bd29, 0x25dfdbff, {0x5}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x14}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xd}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local={0xfe, 0x80, [], 0xaa}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x88}, 0x1, 0x0, 0x0, 0x40010}, 0x1) r7 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x3, 0x1}) ioctl(r7, 0x8916, &(0x7f0000000000)) 2018/04/07 05:23:47 executing program 1: r0 = memfd_create(&(0x7f0000000000)='$\x00', 0x0) write(r0, &(0x7f0000000040)='P', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfe9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000ff8)='./file0\x00', 0x0) 2018/04/07 05:23:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000333f88)={0x2, 0x402, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf) [ 60.551834] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 2018/04/07 05:23:47 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) mmap(&(0x7f000003b000/0x4000)=nil, 0x4000, 0x0, 0x80000000032, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x2aaaaaaaaaaaacf4}) 2018/04/07 05:23:47 executing program 3: perf_event_open(&(0x7f0000220000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000480)=""/71, 0x47}], 0x1) fchdir(0xffffffffffffffff) 2018/04/07 05:23:47 executing program 6: perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="02010000080000000080000000000000030006000000000002000000e000000100ff000000000011688d9f6edc7f46bfc58400030005000000000002000000e0"], 0x40}, 0x1}, 0x0) keyctl$revoke(0x3, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000e00)={0x0, 0x3, 0x1ff, 0x8001, 0x0, 0x1, 0xfc, 0x0, 0x6, 0x6}) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@remote, @in6}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000018c0), &(0x7f0000001900)=0x4) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x4, &(0x7f0000000080), 0x4) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f000000e000)={&(0x7f00000007c0)={0x18, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0x19}, [@nested={0x4, 0x2}]}, 0x1e1}, 0x1}, 0x0) 2018/04/07 05:23:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ffefa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86e", 0x2f) 2018/04/07 05:23:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet(0x2, 0x40000000000000a, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) accept$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f00000001c0)=0x6e) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xc, &(0x7f0000173ffc), 0x4) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@newsa={0x150, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@broadcast=0xffffffff, 0x0, 0x6c}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8, 0x1d}, @replay_val={0x10, 0xa}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000000000}, 0x20000000) 2018/04/07 05:23:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00', 0x1, 0x0) r2 = dup(r1) epoll_wait(r2, &(0x7f0000000780)=[{}, {}, {}], 0x3, 0xf5) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000004c0)='security.capability\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000400)='md5sum\x00', 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000740)=""/25) request_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='md5sum\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="81779c92c907b20fb0ef7f4210b7d5c079f934181703f7632f1672652a122278bc2567e2a7aa9549", 0x28, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000700), 0x4) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200), 0x0, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)='.request_key_auth\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000005c0)) 2018/04/07 05:23:47 executing program 7: r0 = socket(0xa, 0x2, 0x0) flock(0xffffffffffffffff, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000009c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000000980)={&(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000884) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400), 0x3ba) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20004d2d) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000000c0)={0x55c, 0x2, 0xffffffffffff5165, 0x4c}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(r0, &(0x7f0000000240)="6a14ad6a11c00f9a3e52", 0xa, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r3 = accept(0xffffffffffffffff, &(0x7f00000006c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000740)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'sit0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/07 05:23:48 executing program 3: r0 = socket(0xa, 0x2, 0x0) flock(r0, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000009c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000000980)={&(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000884) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400), 0x3ba) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20004d2d) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000000c0)={0x55c, 0x2, 0xffffffffffff5165, 0x4c}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(r0, &(0x7f0000000240)="6a14ad6a11c00f9a3e52", 0xa, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r3 = accept(0xffffffffffffffff, &(0x7f00000006c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000740)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'sit0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/07 05:23:48 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000f40)={0x9, 0x0, 0x2, 0x0, 0x1, [{0x7, 0x4, 0x0, 0x0, 0x0, 0x8}]}) r2 = dup3(r1, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0xb84}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) getsockname$packet(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001000)=0x14) r4 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001040)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000f00)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001140)={{{@in6=@ipv4={[], [0xff, 0xff]}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e21, 0x0, 0x4e24, 0x92, 0x2, 0xa0, 0x0, 0x0, r3, r5}, {0xdef, 0x7, 0x9, 0x7, 0x3868, 0x0, 0x3}, {0x24e9, 0xff, 0xfffffffffffffffa, 0xff5}, 0x80, 0x6e6bba, 0x1, 0x1, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d4, 0xff}, 0xa, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x8, 0x2, 0x9, 0x101}}, 0xe8) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000cc0)=""/159, 0x9f}, {&(0x7f0000000d80)=""/140, 0x8c}], 0x2, 0x0) 2018/04/07 05:23:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) readv(r0, &(0x7f0000e62f90)=[{&(0x7f0000531000)=""/173, 0xad}], 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x327, 0x80, 0x6, 0x0, 0x7f, @link_local={0x1, 0x80, 0xc2}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3c) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) tkill(r2, 0x16) write$evdev(r0, &(0x7f0000b5df88)=[{}, {{0x77359400}}], 0x30) sysinfo(&(0x7f0000000240)=""/152) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000001700), 0x8, &(0x7f00000001c0)=""/19, 0x8}, 0x1) 2018/04/07 05:23:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ffefa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86e", 0x2f) 2018/04/07 05:23:48 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x398, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f0000000240), &(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006970366772657461703000000000000073797a5f74756e000000000000000000626f6e64300000001a0000000000000073797a5f74756e0000000000000000000180c2000000000000000000aaaaaaaaaabb0000000000000000a00000003801000088010000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a30000000000000000000000000000000000000000000000000000000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000010073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000050000000000000086dd73797a6b616c6c65723000000000000074756e6c3000000000000000000000007369743000000000000000000000000069666230000000000000000000000000000000000000000000000000ffffffffffff0000000000000000300100003001000080010000697036000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000ffffac1414aa0000000000000000000000000000000000000000000000000000000000000000003a40000000000000000000000000006c696d6974000000000000000000000000000000000000000000000000000000200000000000000000000008ec0000000000000000000000000000000000000000000000000000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x410) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getpeername$llc(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x7fff, 0x206, 0x0, 0x81, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x8001, 0x60, 0xf06, r2}, 0x10) 2018/04/07 05:23:48 executing program 4: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280)={r0, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r0}, &(0x7f0000000240)=0x8) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000100)={'lo\x00', {0x2, 0x4e20, @multicast2=0xe0000002}}) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5011, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ftruncate(r2, 0x200000) 2018/04/07 05:23:48 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00', 0x1, 0x0) r2 = dup(r1) epoll_wait(r2, &(0x7f0000000780)=[{}, {}, {}], 0x3, 0xf5) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000004c0)='security.capability\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000400)='md5sum\x00', 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000740)=""/25) request_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='md5sum\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="81779c92c907b20fb0ef7f4210b7d5c079f934181703f7632f1672652a122278bc2567e2a7aa9549", 0x28, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000700), 0x4) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200), 0x0, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)='.request_key_auth\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000005c0)) 2018/04/07 05:23:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000004c0)}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)='\x00', 0x1, 0x0) r2 = dup(r1) epoll_wait(r2, &(0x7f0000000780)=[{}, {}, {}], 0x3, 0xf5) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000004c0)='security.capability\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000400)='md5sum\x00', 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000740)=""/25) request_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='md5sum\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="81779c92c907b20fb0ef7f4210b7d5c079f934181703f7632f1672652a122278bc2567e2a7aa9549", 0x28, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000700), 0x4) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200), 0x0, 0x0) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)='.request_key_auth\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000005c0)) 2018/04/07 05:23:48 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x31, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8e6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002, 0x58f}, 0x0, 0x1, r0, 0x8) 2018/04/07 05:23:48 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)='/dev/net/tun\x00', 0xfffffffffffffffc) r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000003c0)="a7c6826f181a21ac48", 0x9, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) sendmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x400200) r2 = socket$inet(0x15, 0x5, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmsg(r2, &(0x7f0000000200)={0x0, 0x290, &(0x7f0000000140), 0x1}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ftruncate(0xffffffffffffffff, 0x105) tkill(r3, 0x1000000000016) 2018/04/07 05:23:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x112) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$nfc_llcp(r2, &(0x7f00000036c0)={0x27, 0x1, 0x1, 0x0, 0x3ff, 0x0, "9092d4eaf4d1d7b390e9d8d2fdc09ba085020011fc67bc85c89661db93c592bb3c03c58f76158a59a711f863bc504ef1d3a5334930ebd50143cccd928fc21e"}, 0x60) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}, 0x1}], 0x1, 0x8880) write$tun(r4, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r4, 0x4, 0x6000) unlink(&(0x7f0000000000)='./file1\x00') r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r5, 0x9, 0x0, 0x4) preadv(r5, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r5) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) splice(r5, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/111, 0x6f}, {&(0x7f0000001540)=""/66, 0x42}, {&(0x7f00000000c0)}, {&(0x7f0000001700)=""/151, 0x97}, {&(0x7f00000017c0)=""/99, 0x63}, {&(0x7f0000000240)=""/19, 0x13}], 0x6, &(0x7f0000001880)=""/240, 0xf0, 0x2}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/197, 0xc5}, {&(0x7f0000001a80)=""/237, 0xed}, {&(0x7f0000001b80)=""/86, 0x56}], 0x3, &(0x7f0000001c40)=""/156, 0x9c, 0x7fffffff}}, {{&(0x7f0000001d00)=@ipx, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001e40)=""/133, 0x85}, {&(0x7f0000001d80)=""/40, 0x28}], 0x2, &(0x7f0000001f00)=""/15, 0xf, 0x5}, 0x6db}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001f40)=""/231, 0xe7}, {&(0x7f0000002040)=""/171, 0xab}, {&(0x7f0000002100)=""/250, 0xfa}], 0x3, &(0x7f0000002240)=""/4096, 0x1000, 0x80000001}, 0x5bfe}, {{&(0x7f0000003240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003300)=[{&(0x7f00000032c0)=""/53, 0x35}], 0x1, &(0x7f0000003340)=""/157, 0x9d, 0xaedd}, 0xfffffffffffffffc}], 0x5, 0x12121, &(0x7f00000034c0)={0x0, 0x1c9c380}) mkdir(&(0x7f000000e000)='./control\x00', 0x0) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x0) 2018/04/07 05:23:49 executing program 0: r0 = socket(0xa, 0x2, 0x0) flock(r0, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000009c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000000980)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="010e28bd7000fedbdf250f0000000800060003000000680001000800050001000000080001000a00000008000bf072697e0008000b00736970000c0907001000000028000000080001000a0000079f04040007c6752b11623f00200000000301000008000600"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000884) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400), 0x3ba) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40)="45431bc153e49dc3c341afeff8a6a3782b30655dea8638a45a7a369ca5aebbc34e2d0227a019364ef806e574edc574801179b3c34145612db79a5340231421095dba2effc99687206c3416a0afabbea4ab2d17074a574429500a92adb41dfbc9e160349e8bb48b1d26e10c3e2571a99e857df6cdf0eb2dbb45810d2736bc2d4336341fa4ff52e263987db0cceea561f2a067a266e1b4f0ec69fca51d0e", 0x9d, 0x0, &(0x7f0000000c00)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20004d2d) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000000c0)={0x55c, 0x2, 0xffffffffffff5165, 0x4c}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1356c1f7a6f170d95ec6cfc03678287eebc2e19824311a77", 0x18, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="6a14ad6a11c00f9a3e52ea90f0", 0xd, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) r3 = accept(0xffffffffffffffff, &(0x7f00000006c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000740)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'sit0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/07 05:23:49 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$inet(0x2, 0x80801, 0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x58, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x7f}, @in6={0xa, 0x4e24, 0x80000001, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffff9}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x9, 0x2, 0x7f833865, 0x0, r3}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={r3, 0xff}, &(0x7f0000000280)=0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00003c0fdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x20}, 0x1}, 0x0) 2018/04/07 05:23:49 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/07 05:23:49 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000, 0x0, &(0x7f00000012c0)=@file={0x0, './file0\x00'}, 0x6e) recvmsg(r3, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/69, 0x45}], 0x1, &(0x7f00000001c0)=""/159, 0x9f}, 0x0) close(r2) sendmsg$netlink(r1, &(0x7f0000000a40)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x38, 0x4c800}, 0x20004000) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x4, 0x69, [], 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000240)=""/105}, &(0x7f0000000340)=0x78) pipe(&(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00000001c0)={'gretap0\x00', 0xffffffffffffffe1}) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r5, 0x400, 0x70bd2b, 0x25dfdbfc, {0x3}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3a}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0x81) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000a80)={0x0, 0x73e1f2045f27892e, 0xffffffffffffff9c}) sendmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000000000140084002bc462e7549f17ca502b5138df912182497c9456885a9a51d60c63872b0bb7474a2b3f305bd9d1b678c79303b4ab6a9fb9a0335444b0222a2a580aa33e36df0d3863572f74cd28fc0a612539c1dffd5ca140e4c961280383eb3aff4de65e5d2dc532d218e43021f822be6688c2ce05c307617df535425b3bb4e862b0068e064c9f74e20d0ba7137a6a6d40cf94270daf717910ff7cf2a1a540dc9d03be019fa83d54ebcc0879137e8b475755759e12df36000000"], 0xbf}}], 0x1, 0x0) 2018/04/07 05:23:50 executing program 4: r0 = socket(0xa, 0x2, 0x0) flock(r0, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000009c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000000980)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="010e28bd7000fedbdf250f0000000800060003000000680001000800050001000000080001000a00000008000bf072697e0008000b00736970000c0907001000000028000000080001000a0000079f04040007c6752b11623f002000000003010000080006006c630000b025dabd001a08000b007369700014000300ffff000000000000753f1e443084836ddea0f0a4a342b7a636d9511db0ecc72260e701c8a317508761027697ee720e6397bce347bfee2bd65a4200000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000884) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400), 0x3ba) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20004d2d) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000000c0)={0x55c, 0x2, 0xffffffffffff5165, 0x4c}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1356c1f7a6f170d95ec6cfc03678287eebc2", 0x12, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000006c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000740)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'sit0\x00'}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/07 05:23:50 executing program 1: r0 = socket(0xa, 0x2, 0x0) flock(r0, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000000980)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="010e28bd7000fedbdf250f0000000800060003000000680001000800050001000000080001000a00000008000bf072697e0008000b00736970000c0907001000000028000000080001000a0000079f04040007c6752b11623f002000000003010000080006006c630000b025dabd001a08000b007369700014000300ffff000000000000753f1e443084836ddea0f0a4a342b7a636d9511db0ecc72260e701c8a317508761027697ee720e6397bce347bfee2bd65a4200000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000884) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400), 0x3ba) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0, &(0x7f0000000c00)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20004d2d) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000000c0)={0x55c, 0x2, 0xffffffffffff5165, 0x4c}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1356c1f7a6f170d95ec6cfc03678287e", 0x10, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="6a14ad6a11c00f9a3e52ea90f0", 0xd, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000006c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000740)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'sit0\x00'}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/07 05:23:50 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)='\t8\t', 0x3) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x38000000) 2018/04/07 05:23:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_netrom_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) sendto$ipx(0xffffffffffffffff, &(0x7f00000001c0)="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", 0xee5, 0x0, &(0x7f00000011c0)={0x4, 0x401, 0x3, "93911e539a32", 0x1}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) perf_event_open$cgroup(&(0x7f0000001240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa000, 0x0, 0x2, 0x0, 0x4, 0x2479, 0xf85, 0x6, 0xca, 0x0, 0x8000, 0x0, 0xffffffff, 0x3, 0x1, 0x10001, 0x7, 0x0, 0x6, 0x3, 0x7, 0x6, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000001200), 0x8}, 0x0, 0x10000, 0x800, 0x3, 0x2170, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffff9c, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f00000012c0)="73797a6b616c6c65723000001700") 2018/04/07 05:23:50 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x31, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8e6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1002, 0x58f}, 0x0, 0x1, r0, 0x8) 2018/04/07 05:23:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) readv(r0, &(0x7f0000e62f90)=[{&(0x7f0000531000)=""/173, 0xad}], 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x327, 0x80, 0x6, 0x0, 0x7f, @link_local={0x1, 0x80, 0xc2}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3c) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) tkill(r2, 0x16) write$evdev(r0, &(0x7f0000b5df88)=[{}, {{0x77359400}}], 0x30) sysinfo(&(0x7f0000000240)=""/152) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000001700), 0x8, &(0x7f00000001c0)=""/19, 0x8}, 0x1) 2018/04/07 05:23:50 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00005dff57)=';', 0x1}], 0x1, 0x0) write(r1, &(0x7f0000335000), 0xfc94) readv(r0, &(0x7f0000119ff0)=[{&(0x7f000061e000)=""/4096, 0xfc74}], 0x3d) 2018/04/07 05:23:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x112) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$nfc_llcp(r2, &(0x7f00000036c0)={0x27, 0x1, 0x1, 0x0, 0x3ff, 0x0, "9092d4eaf4d1d7b390e9d8d2fdc09ba085020011fc67bc85c89661db93c592bb3c03c58f76158a59a711f863bc504ef1d3a5334930ebd50143cccd928fc21e"}, 0x60) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}, 0x1}], 0x1, 0x8880) write$tun(r4, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r4, 0x4, 0x6000) unlink(&(0x7f0000000000)='./file1\x00') r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r5, 0x9, 0x0, 0x4) preadv(r5, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r5) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) splice(r5, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/111, 0x6f}, {&(0x7f0000001540)=""/66, 0x42}, {&(0x7f00000000c0)}, {&(0x7f0000001700)=""/151, 0x97}, {&(0x7f00000017c0)=""/99, 0x63}, {&(0x7f0000000240)=""/19, 0x13}], 0x6, &(0x7f0000001880)=""/240, 0xf0, 0x2}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/197, 0xc5}, {&(0x7f0000001a80)=""/237, 0xed}, {&(0x7f0000001b80)=""/86, 0x56}], 0x3, &(0x7f0000001c40)=""/156, 0x9c, 0x7fffffff}}, {{&(0x7f0000001d00)=@ipx, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001e40)=""/133, 0x85}, {&(0x7f0000001d80)=""/40, 0x28}], 0x2, &(0x7f0000001f00)=""/15, 0xf, 0x5}, 0x6db}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001f40)=""/231, 0xe7}, {&(0x7f0000002040)=""/171, 0xab}, {&(0x7f0000002100)=""/250, 0xfa}], 0x3, &(0x7f0000002240)=""/4096, 0x1000, 0x80000001}, 0x5bfe}, {{&(0x7f0000003240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003300)=[{&(0x7f00000032c0)=""/53, 0x35}], 0x1, &(0x7f0000003340)=""/157, 0x9d, 0xaedd}, 0xfffffffffffffffc}], 0x5, 0x12121, &(0x7f00000034c0)={0x0, 0x1c9c380}) mkdir(&(0x7f000000e000)='./control\x00', 0x0) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x0) 2018/04/07 05:23:50 executing program 6: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r1 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r2 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r1, &(0x7f00000005c0), 0x0, r2) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r4 = getpgrp(r3) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x8, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2, 0x4e23}, 0xb0, 0x3, 0x5, 0x78, 0x0, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r4, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/07 05:23:50 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000978000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) execve(&(0x7f0000000080)='./file0/bus\x00', &(0x7f00000001c0), &(0x7f00000002c0)=[&(0x7f0000000240)='\\.nodev#posix_acl_access$+\\:vboxnet1\x00']) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) 2018/04/07 05:23:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB='%\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x5) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100), 0x4) 2018/04/07 05:23:50 executing program 1: r0 = socket(0xa, 0x2, 0x0) flock(r0, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f0000000980)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="010e28bd7000fedbdf250f0000000800060003000000680001000800050001000000080001000a00000008000bf072697e0008000b00736970000c0907001000000028000000080001000a0000079f04040007c6752b11623f002000000003010000080006006c630000b025dabd001a08000b007369700014000300ffff000000000000753f1e443084836ddea0f0a4a342b7a636d9511db0ecc72260e701c8a317508761027697ee720e6397bce347bfee2bd65a4200000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000884) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400), 0x3ba) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0, &(0x7f0000000c00)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20004d2d) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000000c0)={0x55c, 0x2, 0xffffffffffff5165, 0x4c}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1356c1f7a6f170d95ec6cfc03678287e", 0x10, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="6a14ad6a11c00f9a3e52ea90f0", 0xd, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000006c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000740)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'sit0\x00'}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/07 05:23:50 executing program 4: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c0d000)='./control\x00', 0x0) r1 = open(&(0x7f000071fff6)='./control\x00', 0x0, 0x0) mknod(&(0x7f000085d000)='./control/file0\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) pwritev(r0, &(0x7f0000002340), 0x0, 0x0) 2018/04/07 05:23:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) 2018/04/07 05:23:50 executing program 6: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r2 = syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) prctl$getreaper(0x13, &(0x7f0000000040)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x0, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x20004840) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r3 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r4 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r3, &(0x7f00000005c0), 0x0, r4) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r6 = getpgrp(r5) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x9, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2, 0x4e23}, 0xb0, 0x3, 0x5, 0x78, 0x5, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r6, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/07 05:23:51 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x1b, &(0x7f0000000ff0), 0x5161) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000032fe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="0cd57b85eba93a96ade37bb5cc77fa44385cbebfc579860c604b628df3247aae13b4d6bd91acf69f", 0x28}], 0x1, &(0x7f0000000800)}, 0x0) 2018/04/07 05:23:51 executing program 4: mremap(&(0x7f0000f94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00007fc000/0x2000)=nil) clock_getres(0x9, &(0x7f0000000040)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/68) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) 2018/04/07 05:23:51 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) sendmsg$netlink(r1, &(0x7f0000000a40)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000009c0)=[{&(0x7f0000001080)={0x58, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, "", [@generic="48924e673ba9c6e442750f1f552c459ad68fb0d4c74eaebf2861420b9d77529a46321ba9408795b59e8298c4822594bccb98725692df94bb811f75b777f49b225ac7e0730e"]}, 0x58}, {&(0x7f0000000600)={0xb8, 0x35, 0x400, 0x70bd25, 0x25dfdbfe, "", [@nested={0xa8, 0x50, [@generic="5cff32c7433873ca673aea2bc5013d6bfca6f77acd1e42917db11e7e1feb52904e545cfb2ba12431cd16edfadbeed43f959a6f55e4d93a78fa8a1ed0f0e7f278d0d709a511732324a092d9c4245680b7f685e60d4d80e0fbbd57456c6f6b253402e8e9e5e9d7f5d675c6d93d7b402be70487bd7b2ba1d0422643e99a18dd2aa5b10a219ff526b3ba25a885019da0364f43035757a2baa52c8f33", @typed={0x8, 0x8, @u32=0x5}]}]}, 0xb8}, {&(0x7f0000000800)={0xc8, 0x32, 0x8, 0x70bd28, 0x25dfdbfe, "", [@generic="4a101ef73f110534cd142016cc3bd29368206ddfc46d2e88ec3d79872dbe79534e9ab613218aa616d2815689c8bb7a7d85b04c57f2d5277fd769ccc95c1de17b2af0993999750aff135a2a213114c854534df12986b06083ebf78728b987860dd98a6ba0227c44a2c83cab3d906e1e48af5c2f28381cbeb3ec581d11b5b3b26f4632caf498111a18ffef1b2469b06ed8b5fe0a2af520aad59572d5bec9a928bb67259ad0f0e5b17f3f274417890702a0110af846593557c1"]}, 0xc8}], 0x3, &(0x7f0000000a00)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x38, 0x4c800}, 0x20004000) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x802132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001400)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000a80)={0x0, 0x73e1f2045f27892e, 0xffffffffffffff9c}) sendmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000000000140084002bc462e7549f17ca502b5138df912182497c9456885a9a51d60c63872b0bb7474a2b3f305bd9d1b678c79303b4ab6a9fb9a0335444b0222a2a580aa33e36df0d3863572f74cd28fc0a612539c1dffd5ca140e4c961280383eb3aff4de65e5d2dc532d218e43021f822be6688c2ce05c307617df535425b3bb4e862b0068e064c9f74e20d0ba7137a6a6d40cf94270daf717910ff7cf2a1a540dc9d03be019fa83d54ebcc0879137e8b475755759e12df36000000"], 0xbf}}], 0x1, 0x0) 2018/04/07 05:23:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/04/07 05:23:51 executing program 2: r0 = socket(0xa, 0x2, 0x0) flock(r0, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400), 0x3ba) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0, &(0x7f0000000c00)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20004d2d) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000000c0)={0x55c, 0x2, 0xffffffffffff5165, 0x4c}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1356c1f7a6f170d95ec6cfc03678287eebc2", 0x12, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="6a14ad6a11c00f9a3e52ea90f0", 0xd, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000006c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000740)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'sit0\x00'}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/07 05:23:51 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38bffffffff54115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5a01d03000000000000007faa62b9c0d27a274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb600000000000000fec5535b119c9dfbde3f76323a5af634e4233033d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557c98917cad630598f6e0000003f012d78aabb64ffff", 0xc9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x5}, 0xfdec68a53590438c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"62726964676530001400"}) rt_sigpending(&(0x7f0000000000), 0x8) writev(r0, &(0x7f0000fb5ff0), 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b0509000200", 0x18}], 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000140)=0x3, 0x4) 2018/04/07 05:23:51 executing program 7: r0 = socket(0xa, 0x2, 0x0) flock(r0, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400), 0x3ba) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0, &(0x7f0000000c00)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20004d2d) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000000c0)={0x55c, 0x2, 0xffffffffffff5165, 0x4c}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1356c1f7a6f170d95ec6cfc03678287eebc2", 0x12, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="6a14ad6a11c00f9a3e52ea90f0", 0xd, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000006c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000740)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000004c0)={'sit0\x00'}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/07 05:23:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x112) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$nfc_llcp(r2, &(0x7f00000036c0)={0x27, 0x1, 0x1, 0x0, 0x3ff, 0x0, "9092d4eaf4d1d7b390e9d8d2fdc09ba085020011fc67bc85c89661db93c592bb3c03c58f76158a59a711f863bc504ef1d3a5334930ebd50143cccd928fc21e"}, 0x60) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}, 0x1}], 0x1, 0x8880) write$tun(r4, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r4, 0x4, 0x6000) unlink(&(0x7f0000000000)='./file1\x00') r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r5, 0x9, 0x0, 0x4) preadv(r5, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r5) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) splice(r5, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/111, 0x6f}, {&(0x7f0000001540)=""/66, 0x42}, {&(0x7f00000000c0)}, {&(0x7f0000001700)=""/151, 0x97}, {&(0x7f00000017c0)=""/99, 0x63}, {&(0x7f0000000240)=""/19, 0x13}], 0x6, &(0x7f0000001880)=""/240, 0xf0, 0x2}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/197, 0xc5}, {&(0x7f0000001a80)=""/237, 0xed}, {&(0x7f0000001b80)=""/86, 0x56}], 0x3, &(0x7f0000001c40)=""/156, 0x9c, 0x7fffffff}}, {{&(0x7f0000001d00)=@ipx, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001e40)=""/133, 0x85}, {&(0x7f0000001d80)=""/40, 0x28}], 0x2, &(0x7f0000001f00)=""/15, 0xf, 0x5}, 0x6db}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001f40)=""/231, 0xe7}, {&(0x7f0000002040)=""/171, 0xab}, {&(0x7f0000002100)=""/250, 0xfa}], 0x3, &(0x7f0000002240)=""/4096, 0x1000, 0x80000001}, 0x5bfe}, {{&(0x7f0000003240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003300)=[{&(0x7f00000032c0)=""/53, 0x35}], 0x1, &(0x7f0000003340)=""/157, 0x9d, 0xaedd}, 0xfffffffffffffffc}], 0x5, 0x12121, &(0x7f00000034c0)={0x0, 0x1c9c380}) mkdir(&(0x7f000000e000)='./control\x00', 0x0) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x0) 2018/04/07 05:23:51 executing program 4: mremap(&(0x7f0000f94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00007fc000/0x2000)=nil) clock_getres(0x9, &(0x7f0000000040)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/68) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) 2018/04/07 05:23:51 executing program 3: socket$inet(0x2, 0x5, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x802132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001400)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) 2018/04/07 05:23:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/04/07 05:23:51 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000003cff6)='./control\x00', 0x220001a1) creat(&(0x7f0000031ff0)='./control/file0\x00', 0x0) open(&(0x7f0000000340)='./control/file0\x00', 0x0, 0x0) 2018/04/07 05:23:51 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38bffffffff54115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5a01d03000000000000007faa62b9c0d27a274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb600000000000000fec5535b119c9dfbde3f76323a5af634e4233033d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557c98917cad630598f6e0000003f012d78aabb64ffff", 0xc9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x5}, 0xfdec68a53590438c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"62726964676530001400"}) rt_sigpending(&(0x7f0000000000), 0x8) writev(r0, &(0x7f0000fb5ff0), 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b0509000200", 0x18}], 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000140)=0x3, 0x4) 2018/04/07 05:23:51 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x8, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) getrandom(&(0x7f0000000240)=""/161, 0xa1, 0x3) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2d0999a6d6b1751a70008004500003c000000000029907800000000ffff9fff4e204e200028"], &(0x7f0000000380)) socketpair(0x0, 0x0, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000500)={0x0, 0x7, "f5825cd8c0eb5a"}, &(0x7f0000000540)=0xf) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x50, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000580)={0x0, 0xfffffffffffffff7}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e21, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}}, 0x101}, &(0x7f0000000740)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000780)={0x0, 0x0, 0x30, 0xcd3}, &(0x7f00000007c0)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000880)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x94}}, 0x10000, 0x1c4}, &(0x7f0000000940)=0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000d00)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000d40)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001540)={0x7f, 0xfff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, &(0x7f0000001580)=0x20) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000005080)=[{&(0x7f0000000b40)=@in6={0xa, 0x4e20, 0x5, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f0000000cc0), 0x0, &(0x7f0000000d80), 0x0, 0x4844}], 0x1, 0x1) getsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x6, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'wlc\x00', 0x2, 0x3f, 0x3f}, 0x2c) 2018/04/07 05:23:51 executing program 4: personality(0x8200000) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000de7000)='posii_acl_access@posxx_al_accssself-\\^\x00%', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x8, 0x8}, {0x3, 0x80}], 0x2) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f000026effc)) 2018/04/07 05:23:52 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/160, 0xa0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x80000004) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000000)=0x54) r2 = syz_open_pts(r1, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0xe, 0x9, 0x1, "030b24c23a98cb5ad87d44a8f2db0ff378d435bf48108cfc2204a0cd46a70c60ca149785dd38f63f241e7d8a18c6624b96d41e72697209d2bd88763ec27d274e", "2a44898e7e60cdbb60bcd1ceb3716e2cd22cafa4033d9c597cc4dbbdeb9986fd92086cf886248cfa158b32053f747f1c17ec544b9321490e5f9be84d34c7673d", "46b45dd21637064b778bd9ac4cbcbf26447d432dfbe4e3bd96c0112522c85d37", [0x401, 0x6fa]}) ioctl$TCXONC(r2, 0x540a, 0x0) 2018/04/07 05:23:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/04/07 05:23:52 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8), 0x0) 2018/04/07 05:23:52 executing program 2: r0 = socket(0xa, 0x2, 0x0) flock(r0, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400), 0x3ba) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/99, &(0x7f0000000780)=0x28c77c4c79f525cf) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) fstat(0xffffffffffffffff, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x0, &(0x7f0000000c00)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20004d2d) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000000c0)={0x55c, 0x2, 0xffffffffffff5165, 0x4c}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1356c1f7a6f170d95ec6cfc03678287eebc2", 0x12, 0x0, &(0x7f0000000080)={0x2}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet_sctp(r0, &(0x7f000050dfc8)={&(0x7f0000000840)=@in6={0xa, 0x4e24, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000576000)}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000003c0)=""/25) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="6a14ad6a11c00f9a3e52ea90f0", 0xd, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) accept(0xffffffffffffffff, &(0x7f00000006c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000740)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'sit0\x00'}) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 2018/04/07 05:23:52 executing program 6: perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1245, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000200)={0x1, {&(0x7f0000000000)=""/230, 0xe6, &(0x7f0000000100)=""/247, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f000074a000)=""/207, 0xcf, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f00005ebf98)={0x1, {&(0x7f00000003c0)=""/28, 0x97d30bd3405764fa, &(0x7f0000000340)=""/73, 0x0, 0x3}}, 0x68) r1 = shmget(0x0, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x9, 0x4000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x80, 0x7, [0x7, 0x401, 0xff, 0xfffffffffffffffe, 0x4, 0xd559, 0x8]}, &(0x7f0000000300)=0x16) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000500)=0x2) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000540)={r3, 0xfffffffffffffe00}, 0x8) 2018/04/07 05:23:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./control\x00', 0x1000000, 0x2000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f0000000400)) mount(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000340)='sysfs\x00', 0x0, &(0x7f00000004c0)) rmdir(&(0x7f0000000240)='./file0/bus\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x4, 0x9, 0xfffffffffffffff7, 0x5d1c19f4, 0x7f, 0x2, 0x1f, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x800}, &(0x7f0000000100)=0x8) sync_file_range(r1, 0x0, 0x0, 0x3) 2018/04/07 05:23:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x80000) write(r0, &(0x7f00000015c0)="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", 0x112) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$nfc_llcp(r2, &(0x7f00000036c0)={0x27, 0x1, 0x1, 0x0, 0x3ff, 0x0, "9092d4eaf4d1d7b390e9d8d2fdc09ba085020011fc67bc85c89661db93c592bb3c03c58f76158a59a711f863bc504ef1d3a5334930ebd50143cccd928fc21e"}, 0x60) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000140)=@ax25={0x3, {"f4deeac333083f"}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001840)=ANY=[], 0x0, 0x90}, 0x1}], 0x1, 0x8880) write$tun(r4, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) fcntl$setstatus(r4, 0x4, 0x6000) unlink(&(0x7f0000000000)='./file1\x00') r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) sync_file_range(r5, 0x9, 0x0, 0x4) preadv(r5, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/21, 0x15}], 0x1, 0x0) fchdir(r5) mkdir(&(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) splice(r5, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440), 0x9, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/111, 0x6f}, {&(0x7f0000001540)=""/66, 0x42}, {&(0x7f00000000c0)}, {&(0x7f0000001700)=""/151, 0x97}, {&(0x7f00000017c0)=""/99, 0x63}, {&(0x7f0000000240)=""/19, 0x13}], 0x6, &(0x7f0000001880)=""/240, 0xf0, 0x2}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/197, 0xc5}, {&(0x7f0000001a80)=""/237, 0xed}, {&(0x7f0000001b80)=""/86, 0x56}], 0x3, &(0x7f0000001c40)=""/156, 0x9c, 0x7fffffff}}, {{&(0x7f0000001d00)=@ipx, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001e40)=""/133, 0x85}, {&(0x7f0000001d80)=""/40, 0x28}], 0x2, &(0x7f0000001f00)=""/15, 0xf, 0x5}, 0x6db}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001f40)=""/231, 0xe7}, {&(0x7f0000002040)=""/171, 0xab}, {&(0x7f0000002100)=""/250, 0xfa}], 0x3, &(0x7f0000002240)=""/4096, 0x1000, 0x80000001}, 0x5bfe}, {{&(0x7f0000003240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003300)=[{&(0x7f00000032c0)=""/53, 0x35}], 0x1, &(0x7f0000003340)=""/157, 0x9d, 0xaedd}, 0xfffffffffffffffc}], 0x5, 0x12121, &(0x7f00000034c0)={0x0, 0x1c9c380}) mkdir(&(0x7f000000e000)='./control\x00', 0x0) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x5}, &(0x7f00000003c0)=0x8) ioctl$TIOCSTI(r0, 0x5412, 0x0) 2018/04/07 05:23:52 executing program 7: syz_open_dev$sndseq(&(0x7f0000c53000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000722ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00005aafa4)={0x2, 0x0, {0xffffffffffffffff}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x1, {{0xa, 0x4e21, 0x800, @local={0xfe, 0x80, [], 0xaa}, 0xd5}}, {{0xa, 0x4e21, 0xbd, @loopback={0x0, 0x1}, 0x10000}}}, 0x108) accept$inet(r0, &(0x7f0000000140)={0x0, 0x0, @multicast2}, &(0x7f0000000180)=0x10) 2018/04/07 05:23:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/04/07 05:23:52 executing program 3: r0 = perf_event_open(&(0x7f0000740000)={0x2, 0x78, 0x47, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) set_mempolicy(0x1, &(0x7f00002ff000), 0x1) r2 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/mnt\x00') setns(r2, 0x0) clone(0x30020100, &(0x7f0000000480), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f00000002c0)) 2018/04/07 05:23:52 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x14, 0x800) connect(r3, &(0x7f0000000640)=@ax25={0x3, {"2a764e803479db"}}, 0x80) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000a00), 0x4) sendmsg$inet_sctp(r2, &(0x7f0000001f00)={&(0x7f0000001840)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f0000001c40)=[{&(0x7f0000001880)='[', 0x1}], 0x1, &(0x7f0000001e40)}, 0x40) socketpair(0x1, 0x6, 0x3ff, &(0x7f0000000900)) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000005c0)={'ipvs\x00'}, &(0x7f0000000a80)=0x1e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000700)={0x0, 0x3ff, 0x15d, 0x5, 0x8, 0x100000001, 0x48, 0x6f, {0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}, 0x1, 0x2, 0x80000000, 0x8, 0x2}}, &(0x7f00000007c0)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000800)={r4, @in6={{0xa, 0x4e21, 0x16, @remote={0xfe, 0x80, [], 0xbb}, 0x6}}, 0x9, 0x5}, &(0x7f00000008c0)=0x90) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3d0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200002d0], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x19, 'nr0\x00', 'gretap0\x00', 'tunl0\x00', 'syzkaller0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0xf8, 0x130}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x81, 'syz0\x00', 0x100000001}}}, @arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0xd, 0x2, 0x8808, 'dummy0\x00', 'bpq0\x00', 'ip6tnl0\x00', 'sit0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}, {{{0x9, 0x8, 0x86dd, 'bridge0\x00', 'ip6tnl0\x00', 'bcsh0\x00', 'vlan0\x00', @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0xff, 0xff, 0xff, 0xff], 0x110, 0x110, 0x140, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@local={0xac, 0x14, 0x14, 0xaa}, [0xffffffff, 0xffffff00, 0xff000000, 0xff000000], 0x4e24, 0x0, 0x0, 0x4e24, 0x0, 0x8}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv4=@multicast1=0xe0000001, [0xffffffff, 0xff, 0xffffffff, 0xff000000], 0x4e21, 0x0, 0x5, 0x4e20, 0x1f, 0x12}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x448) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0xffffffffffffff8b, 0x0, 0x0, 0xfffffd4a) poll(&(0x7f0000000040)=[{}], 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000600)=0x1c) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="480000001400257f09004b01fcfc8c560a11c600f217e00101000000000000a2bc56c12b8c5b06580b0318fe0000002fb818ab5ea7d7fa73ea26927b0000200028213e146a1ce206", 0x48}], 0x1) 2018/04/07 05:23:52 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_open_dev$usbmon(&(0x7f0000000f00)='/dev/usbmon#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x404000000}, 0xff16) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f0000000340)=""/170, 0xaa}], 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) r2 = request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) r3 = request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r2, &(0x7f00000005c0), 0x0, r3) modify_ldt$read(0x0, &(0x7f0000000080)=""/8, 0x8) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000ec0)=0x0) r5 = getpgrp(r4) preadv(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000900)=""/119, 0x77}, {&(0x7f0000000980)=""/249, 0xf9}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/252, 0xfc}, {&(0x7f00000006c0)=""/54, 0x36}, {&(0x7f0000000dc0)=""/75, 0x4b}], 0x9, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000880)={0x1, {0x2, 0x4e24, @broadcast=0xffffffff}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2, 0x4e23}, 0xb0, 0x3, 0x5, 0x78, 0x5, &(0x7f00000000c0)='irlan0\x00', 0x4, 0x7fff, 0x8}) ioprio_set$pid(0x2, r5, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/07 05:23:52 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000007c0)=@broute={'broute\x00', 0x20, 0x3, 0xc68, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f00000008c0), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0xeff7e95a9b3983d, 0x0, 0x0, 'vcan0\x00', 'ip6tnl0\x00', 'ipddp0\x00', 'bpq0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0x110, 0x110, 0x148, [@state={'state\x00', 0x8}, @rateest={'rateest\x00', 0x48, {{'ip6gre0\x00', 'vlan0\x00'}}}]}}, @common=@dnat={'dnat\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'erspan0\x00', 'bcsf0\x00', 'gre0\x00', 'bridge0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x858, 0x8c0, 0x908, [@u32={'u32\x00', 0x7c0, {{[{}, {}, {}, {}, {}, {}, {}, {}, {}, {[], [{}, {}, {}, {}, {}, {}, {0x9}]}]}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}, @common=@mark={'mark\x00', 0x10}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'syzGtun\x00', 'bond0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xa0, 0x138, 0x188, [@pkttype={'pkttype\x00', 0x8}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0xce0) 2018/04/07 05:23:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) listen(r0, 0x7ff) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) listen(r1, 0x0) 2018/04/07 05:23:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/04/07 05:23:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="006574010001005f000000006c616265360056") fstat(r0, &(0x7f0000000540)) 2018/04/07 05:23:53 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'irlan0\x00'}) 2018/04/07 05:23:53 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x68, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x32, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80}, [], "802a"}}}}}}}, 0x0) 2018/04/07 05:23:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400040, 0x0) r2 = getpgrp(0x0) fcntl$setown(r1, 0x8, r2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000080)={r3, 0x2}) syz_emit_ethernet(0x4a, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00140600fe8004000000000000000000000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], &(0x7f00000002c0)) 2018/04/07 05:23:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/04/07 05:23:53 executing program 7: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/21) mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) 2018/04/07 05:23:53 executing program 5: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) mq_timedreceive(r0, &(0x7f0000ff7f87)=""/121, 0x79, 0x0, &(0x7f00000000c0)) 2018/04/07 05:23:53 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet_sctp(r1, &(0x7f0000001600)=[{&(0x7f0000000040)=@in={0x2, 0x4e22, @multicast1=0xe0000001}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000080)="b861ce7e3e9cdf64e383cd2030", 0xd}], 0x1, &(0x7f0000001580), 0x0, 0x4040000}], 0x1, 0x8841) socket$nl_generic(0x10, 0x3, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00008c0000/0x4000)=nil, &(0x7f0000000000)) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000001700)={0x0, 0x9, 0x1, {0x9}, {0x3, 0x3}, @period={0x0, 0x0, 0xfffffffffffffffb, 0x7fffffff, 0x200, {0x0, 0x4, 0x5, 0x250}, 0x5, [0xdc9, 0x2, 0xfffffffffffffffd, 0x0, 0x3]}}) mlock(&(0x7f0000374000/0x2000)=nil, 0x2000) setsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000001640)="9b2a997807b38fd3334389d3293a69a0224dc2a1a206b141f8442e434a3a1638e4079600552c3a9ce66731437ed370455b9861660a7598d37f372738cd9ffcc88f8d29d06e7b7b9b32b2f6a8b207eed96674666fe6d40dccf6e90455", 0x5c) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x8000}) 2018/04/07 05:23:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000580)) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc}}, 0x14}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x9}, &(0x7f00000002c0)=0x8) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000000b000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xfffffffffffffffa, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r5, 0x0, 0x20}, 0xc) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="7f000001553f57a10000000095ca62772b3210dbb5f5b1040000007f0000017f000001e0000002e0000001"], 0x1) r8 = accept4(r6, &(0x7f0000006bc0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, &(0x7f0000006c40)=0x80, 0x80000) getsockopt$bt_l2cap_L2CAP_LM(r9, 0x6, 0x3, &(0x7f0000006c80), &(0x7f0000006cc0)=0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000013c0)={@empty, 0x0}, &(0x7f0000001400)=0x14) setsockopt$bt_BT_RCVMTU(r8, 0x112, 0xd, &(0x7f0000000540)=0x6, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000440)={r5, 0x8c, &(0x7f0000000380)=[@in6={0xa, 0x4e22, 0x9c53, @remote={0xfe, 0x80, [], 0xbb}, 0xffff}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x10001}, @in6={0xa, 0x4e21, 0x6, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, @in6={0xa, 0x4e20, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x7}, @in6={0xa, 0x4e23, 0x5, @loopback={0x0, 0x1}, 0x1210ea4e}]}, &(0x7f0000000480)=0x10) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001440)={@mcast2={0xff, 0x2, [], 0x1}, 0x24, r10}) listen(0xffffffffffffffff, 0x6) r11 = socket$netlink(0x10, 0x3, 0x0) writev(r11, &(0x7f0000000300)=[{&(0x7f0000000000)="390000001300090665000000000000007f0080400300000046000107000000141900040004870000000003f500000000000000000000000000", 0x39}], 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r12 = accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r8, 0x10e, 0x1, &(0x7f00000001c0), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f0000000140)) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r13, 0xc01064b5, &(0x7f0000000800)={&(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r2, 0xa}, &(0x7f0000000140)=0x8) 2018/04/07 05:23:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/04/07 05:23:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x1004000000004) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000740)="580000001400192340a14b80fd0d8c560a0600000000e076000543d8d8fe5800040024ca7f4f643e8900050028635a000510f5100002000000000000001c04ed5dfffff500002f000d00010004040800b400000009000005", 0x58}], 0x1) 2018/04/07 05:23:53 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000003500)={0x6, 0x31bd, 0x100000001, 0xa3b3, 0x0, 0x7fff, 0x3, 0x8001, 0xfffffffffffff000, 0x9, 0x100000000}, 0xb) preadv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000000c0)=""/179, 0xb3}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/4, 0x4}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x4, 0x0) socketpair$inet_sctp(0x2, 0x400005, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000003540), &(0x7f0000003580)=0x30) r3 = accept4(r2, &(0x7f0000003600)=@generic, &(0x7f0000003680)=0x80, 0x800) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000036c0)={0x0, 0xde, "c9d9b41d2b33d42ac6e5aa3b60a3d798d8e8a5f762198129001865bc76b80605cc25096cb583eee0e9dfafcc6a8485cea487681adc7eb36501a2920982882d104329f0f81a83f2a0ae8f77d39646bbc2a4678f7cfd6d9e06e2cf3dce71b8bba5b29b1002fbefca4c0ab98cad71250f59710727c71fc2d07f133e7b20598293ace0528c49923205227ba49ad8f63772bd2a9ea3049f249e580de537321dfe448418dd5f06028e96dc28f2e04f454c807261323191f79218f00f45efc691ccba3bf688514d16210851fb76104b8d506b981c736d3ea5d6429b3c8b881eb9d0"}, &(0x7f00000037c0)=0xe6) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000003800)={r4, 0x9, 0x96, "2d829eaeec7a6ef17fddbe6ad59ec75d945f4e503fa5bb31cea61170f5af033daf561da55d903d75dbd0414f92b170fbdb346f1b3acc0819d6cebca643d927356487952ce4fa7d89b0dcba9c3ef46f058255b5faa69c7170448cc02735bb02a5fd951270d3102d5eb683d1d6d10fc3fb32053a10fb3e60f4e9c28b4bf2b1f84fc685b724c5c0aaf2f874650fabee37339d7e68e75c44"}, 0x9e) r5 = socket$kcm(0x29, 0x2, 0x0) sendto$unix(r3, &(0x7f00000038c0), 0x0, 0x0, &(0x7f0000003940)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r6 = socket$unix(0x1, 0x1, 0x0) close(r5) bind$unix(r6, &(0x7f000094cff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00005c8ff8)) poll(&(0x7f0000003600), 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) pwritev(r2, &(0x7f0000003480)=[{&(0x7f0000002200)="dcbee2cc04dea31f4f2ab413a5cef5b6e1415070b207c019e39c07bc8c2246646e55e68c0580310837df25d6474a58b69c71da9df3dd34747d5c976abe1b73a686e68b13769caa90a296398dbab516a1ac1dc49dcd8be85b7793f424a4ce4ac8f7affaf035506ca4d32d598822ae25ccedc6e67a660de5bb0e28ac890bc1b8c0d36f9f73fedf1f0217dca5c78f691e7f0bdb19af1a0b30a9ec33d0edb1a9", 0x9e}, {&(0x7f0000002340)="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", 0x1000}, {&(0x7f00000033c0)="957f589e2a690d32d5fe5966e1cd2926cca99194972bbd9d8c3e9e8ba3d6862c973724b6130b0eb1006d4b9654a092092cfde773732f0617bcfe9407412671c8d7bcddaf009bf073e65ede762be50d6af0813d026d1303e3e217cc3923b49671cf6599ccd1c61abdbcc1a3da083b599034998b20165e0ad16d9a5533fba3c58de6d202178247704dafe920527bd0894e4968d2c817191ee2f16d2387bbaa6af9532630a28f9d9a", 0xa7}], 0x3, 0x22) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000035c0)=0x80000000000, 0x8) 2018/04/07 05:23:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x3, 0x3d0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200002d0], 0x0, &(0x7f0000000100), &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x448) 2018/04/07 05:23:54 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00003c7000)={&(0x7f00000e5000)={0x10}, 0xc, &(0x7f0000b61ff0)={&(0x7f000011adf8)={0x14, 0x800000000000001, 0x7, 0x101}, 0x14}, 0x1}, 0x0) 2018/04/07 05:23:54 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x94, "c92258c68bf609eb1dc33d2b6600b8a7f0b67d05e3eb66fb1c3ee4a7913d8519c156f6fd29f0b9c9fb9183a3e65b6fa0d7e2b23e33b567a1e3bd3831e0f3b3b9f7e2ccb5f75985eb6a1537a0821cef14236cfdd746eabb580276c61ec30ec35aee565e19964ba574103b142cbee08a7cdbd5780bda325832eb85fde19792d9b4622f6324acaaddedc4f0535cec4b8e73cb4f201a"}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r1, 0x37, "338b0dbc5795bb6f8766f7470d8c20371cc0e782603e2cadb1d3aae1a53a900726828b1c3690da3ab112214796d08e094b0d3dc8a0ee1a"}, &(0x7f0000000180)=0x3f) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f000031d000)) 2018/04/07 05:23:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 67.050654] netlink: 'syz-executor0': attribute type 4 has an invalid length. 2018/04/07 05:23:54 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) close(r0) [ 67.148549] netlink: 'syz-executor0': attribute type 4 has an invalid length. 2018/04/07 05:23:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet(0x2, 0x3, 0x2f) sendto$inet(r1, &(0x7f000014cf2c), 0x0, 0x8000, &(0x7f00005b5ff0)={0x2}, 0x10) sendto$inet(r1, &(0x7f0000000280)="20100000326e835e", 0x8, 0x0, &(0x7f0000cf9000)={0x2}, 0x10) 2018/04/07 05:23:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x800000000000011, 0x800000002, 0x81) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000015c0), &(0x7f0000001600)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00', 0x101}) syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000014c0)) [ 67.201887] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) [ 67.319951] ================================================================== [ 67.327373] BUG: KMSAN: uninit-value in __skb_flow_dissect+0x401f/0x6580 [ 67.334215] CPU: 0 PID: 5526 Comm: syz-executor5 Not tainted 4.16.0+ #81 [ 67.341047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.350392] Call Trace: [ 67.352981] dump_stack+0x185/0x1d0 [ 67.356613] ? __skb_flow_dissect+0x401f/0x6580 [ 67.361281] kmsan_report+0x142/0x240 [ 67.365088] __msan_warning_32+0x6c/0xb0 [ 67.369152] __skb_flow_dissect+0x401f/0x6580 [ 67.373645] ? __msan_chain_origin+0x69/0xc0 [ 67.378062] ? SyS_sendto+0x8a/0xb0 [ 67.381692] ? entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 67.387059] ? __dev_queue_xmit+0x22d9/0x2b60 [ 67.391564] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 67.397028] __skb_get_hash_symmetric+0x10b/0x230 [ 67.401875] packet_rcv_fanout+0x38f/0x8d0 [ 67.406119] ? packet_direct_xmit+0xbf0/0xbf0 [ 67.410619] dev_queue_xmit_nit+0x111a/0x11e0 [ 67.415126] dev_hard_start_xmit+0x27c/0xc70 2018/04/07 05:23:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 67.419543] __dev_queue_xmit+0x22d9/0x2b60 [ 67.423882] dev_queue_xmit+0x4b/0x60 [ 67.427683] neigh_resolve_output+0xac6/0xb60 [ 67.432191] ? neigh_event_ns+0x360/0x360 [ 67.436335] ip_finish_output2+0x1238/0x1380 [ 67.440747] ip_finish_output+0xcb0/0xff0 [ 67.444898] ip_output+0x502/0x5c0 [ 67.448439] ? ip_mc_finish_output+0x3b0/0x3b0 [ 67.453025] ? ip_finish_output+0xff0/0xff0 [ 67.457349] ip_send_skb+0x5f3/0x820 [ 67.461062] ? __ip_local_out+0x5b0/0x5b0 [ 67.465218] ip_push_pending_frames+0x105/0x170 [ 67.469889] raw_sendmsg+0x2960/0x3ed0 [ 67.473803] ? compat_raw_ioctl+0x100/0x100 [ 67.478127] inet_sendmsg+0x48d/0x740 [ 67.481928] ? security_socket_sendmsg+0x9e/0x210 [ 67.486777] ? inet_getname+0x500/0x500 [ 67.490750] SYSC_sendto+0x6c3/0x7e0 [ 67.494463] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 67.499917] ? prepare_exit_to_usermode+0x149/0x3a0 [ 67.504942] SyS_sendto+0x8a/0xb0 [ 67.508395] do_syscall_64+0x309/0x430 [ 67.512292] ? SYSC_getpeername+0x560/0x560 [ 67.516616] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 67.521800] RIP: 0033:0x455259 [ 67.524980] RSP: 002b:00007fcbdd54fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 67.532684] RAX: ffffffffffffffda RBX: 00007fcbdd5506d4 RCX: 0000000000455259 [ 67.539949] RDX: 0000000000000008 RSI: 0000000020000280 RDI: 0000000000000014 [ 67.547214] RBP: 000000000072bea0 R08: 0000000020cf9000 R09: 0000000000000010 [ 67.554475] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 67.561739] R13: 00000000000004f7 R14: 00000000006fa7c8 R15: 0000000000000000 [ 67.569004] [ 67.570619] Uninit was stored to memory at: [ 67.574947] kmsan_internal_chain_origin+0x12b/0x210 [ 67.580048] kmsan_memcpy_origins+0x11d/0x170 [ 67.584542] __msan_memcpy+0x19f/0x1f0 [ 67.588437] skb_copy_bits+0x63a/0xdb0 [ 67.592325] __skb_flow_dissect+0x3931/0x6580 [ 67.596819] __skb_get_hash_symmetric+0x10b/0x230 [ 67.601654] packet_rcv_fanout+0x38f/0x8d0 [ 67.605888] dev_queue_xmit_nit+0x111a/0x11e0 [ 67.610372] dev_hard_start_xmit+0x27c/0xc70 [ 67.614767] __dev_queue_xmit+0x22d9/0x2b60 [ 67.619080] dev_queue_xmit+0x4b/0x60 [ 67.622877] neigh_resolve_output+0xac6/0xb60 [ 67.627361] ip_finish_output2+0x1238/0x1380 [ 67.631762] ip_finish_output+0xcb0/0xff0 [ 67.635906] ip_output+0x502/0x5c0 [ 67.639440] ip_send_skb+0x5f3/0x820 [ 67.643141] ip_push_pending_frames+0x105/0x170 [ 67.647806] raw_sendmsg+0x2960/0x3ed0 [ 67.651688] inet_sendmsg+0x48d/0x740 [ 67.655480] SYSC_sendto+0x6c3/0x7e0 [ 67.659180] SyS_sendto+0x8a/0xb0 [ 67.662628] do_syscall_64+0x309/0x430 [ 67.666515] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 67.671689] Uninit was created at: [ 67.675219] kmsan_alloc_meta_for_pages+0x161/0x3a0 [ 67.680228] kmsan_alloc_page+0x82/0xe0 [ 67.684199] __alloc_pages_nodemask+0xf5b/0x5dc0 [ 67.688943] alloc_pages_current+0x6b5/0x970 [ 67.693347] skb_page_frag_refill+0x3ba/0x5e0 [ 67.697829] sk_page_frag_refill+0xa4/0x340 [ 67.702136] __ip_append_data+0x107e/0x3d10 [ 67.706441] ip_append_data+0x2fb/0x440 [ 67.710399] raw_sendmsg+0x287b/0x3ed0 [ 67.714264] inet_sendmsg+0x48d/0x740 [ 67.718058] SYSC_sendto+0x6c3/0x7e0 [ 67.721759] SyS_sendto+0x8a/0xb0 [ 67.725197] do_syscall_64+0x309/0x430 [ 67.729078] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 67.734801] ================================================================== [ 67.742138] Disabling lock debugging due to kernel taint [ 67.747572] Kernel panic - not syncing: panic_on_warn set ... [ 67.747572] [ 67.754924] CPU: 0 PID: 5526 Comm: syz-executor5 Tainted: G B 4.16.0+ #81 [ 67.763057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.772401] Call Trace: [ 67.774977] dump_stack+0x185/0x1d0 [ 67.778585] panic+0x39d/0x940 [ 67.781769] ? __skb_flow_dissect+0x401f/0x6580 [ 67.786414] kmsan_report+0x238/0x240 [ 67.790204] __msan_warning_32+0x6c/0xb0 [ 67.794267] __skb_flow_dissect+0x401f/0x6580 [ 67.798759] ? __msan_chain_origin+0x69/0xc0 [ 67.803172] ? SyS_sendto+0x8a/0xb0 [ 67.806802] ? entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 67.812181] ? __dev_queue_xmit+0x22d9/0x2b60 [ 67.816676] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 67.822129] __skb_get_hash_symmetric+0x10b/0x230 [ 67.826970] packet_rcv_fanout+0x38f/0x8d0 [ 67.831197] ? packet_direct_xmit+0xbf0/0xbf0 [ 67.835674] dev_queue_xmit_nit+0x111a/0x11e0 [ 67.840167] dev_hard_start_xmit+0x27c/0xc70 [ 67.844590] __dev_queue_xmit+0x22d9/0x2b60 [ 67.848923] dev_queue_xmit+0x4b/0x60 [ 67.852727] neigh_resolve_output+0xac6/0xb60 [ 67.857226] ? neigh_event_ns+0x360/0x360 [ 67.861366] ip_finish_output2+0x1238/0x1380 [ 67.865777] ip_finish_output+0xcb0/0xff0 [ 67.869915] ip_output+0x502/0x5c0 [ 67.873432] ? ip_mc_finish_output+0x3b0/0x3b0 [ 67.877991] ? ip_finish_output+0xff0/0xff0 [ 67.882296] ip_send_skb+0x5f3/0x820 [ 67.885994] ? __ip_local_out+0x5b0/0x5b0 [ 67.890140] ip_push_pending_frames+0x105/0x170 [ 67.894796] raw_sendmsg+0x2960/0x3ed0 [ 67.898684] ? compat_raw_ioctl+0x100/0x100 [ 67.902986] inet_sendmsg+0x48d/0x740 [ 67.906775] ? security_socket_sendmsg+0x9e/0x210 [ 67.911615] ? inet_getname+0x500/0x500 [ 67.915589] SYSC_sendto+0x6c3/0x7e0 [ 67.919299] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 67.924739] ? prepare_exit_to_usermode+0x149/0x3a0 [ 67.929757] SyS_sendto+0x8a/0xb0 [ 67.933207] do_syscall_64+0x309/0x430 [ 67.937094] ? SYSC_getpeername+0x560/0x560 [ 67.941419] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 67.946601] RIP: 0033:0x455259 [ 67.949780] RSP: 002b:00007fcbdd54fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 67.957482] RAX: ffffffffffffffda RBX: 00007fcbdd5506d4 RCX: 0000000000455259 [ 67.964741] RDX: 0000000000000008 RSI: 0000000020000280 RDI: 0000000000000014 [ 67.972005] RBP: 000000000072bea0 R08: 0000000020cf9000 R09: 0000000000000010 [ 67.979265] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 67.986512] R13: 00000000000004f7 R14: 00000000006fa7c8 R15: 0000000000000000 [ 67.994242] Dumping ftrace buffer: [ 67.997760] (ftrace buffer empty) [ 68.001442] Kernel Offset: disabled [ 68.005041] Rebooting in 86400 seconds..