[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 28.007296] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.570568] random: sshd: uninitialized urandom read (32 bytes read) [ 32.917813] random: sshd: uninitialized urandom read (32 bytes read) [ 34.203734] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.40' (ECDSA) to the list of known hosts. [ 39.707066] random: sshd: uninitialized urandom read (32 bytes read) 2018/06/04 14:01:27 fuzzer started 2018/06/04 14:01:28 dialing manager at 10.128.0.26:38059 [ 63.603161] can: request_module (can-proto-0) failed. [ 63.614098] can: request_module (can-proto-0) failed. 2018/06/04 14:01:53 kcov=true, comps=false 2018/06/04 14:01:58 executing program 0: rename(&(0x7f0000000300)='//file0\x00', &(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 2018/06/04 14:01:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 2018/06/04 14:01:58 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000001, 0x8000000802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/06/04 14:01:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:01:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 2018/06/04 14:01:58 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fchmod(r1, 0x0) close(r0) 2018/06/04 14:01:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/06/04 14:01:58 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)={0x2007}) r2 = gettid() signalfd(r0, &(0x7f0000392ff8)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) epoll_pwait(r1, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0xffffffff, &(0x7f0000000040), 0x8) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x1, 0xfffffffffffffffc, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) [ 71.141730] IPVS: ftp: loaded support on port[0] = 21 [ 71.343188] IPVS: ftp: loaded support on port[0] = 21 [ 71.366148] IPVS: ftp: loaded support on port[0] = 21 [ 71.381503] IPVS: ftp: loaded support on port[0] = 21 [ 71.405984] IPVS: ftp: loaded support on port[0] = 21 [ 71.406187] IPVS: ftp: loaded support on port[0] = 21 [ 71.435207] IPVS: ftp: loaded support on port[0] = 21 [ 71.438884] IPVS: ftp: loaded support on port[0] = 21 [ 73.033820] ip (4645) used greatest stack depth: 54344 bytes left [ 73.997106] ip (4725) used greatest stack depth: 54296 bytes left [ 74.457212] ip (4763) used greatest stack depth: 53768 bytes left [ 74.475586] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.482119] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.522165] device bridge_slave_0 entered promiscuous mode [ 74.651660] ip (4776) used greatest stack depth: 53752 bytes left [ 74.784373] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.790858] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.807068] device bridge_slave_1 entered promiscuous mode [ 74.814628] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.821133] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.830671] device bridge_slave_0 entered promiscuous mode [ 74.864342] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.870823] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.909453] device bridge_slave_0 entered promiscuous mode [ 74.928781] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.935234] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.963176] device bridge_slave_0 entered promiscuous mode [ 74.989576] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.996140] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.008515] device bridge_slave_0 entered promiscuous mode [ 75.028931] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.035379] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.049352] device bridge_slave_1 entered promiscuous mode [ 75.064598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.072467] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.078905] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.106712] device bridge_slave_0 entered promiscuous mode [ 75.125674] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.132120] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.142365] device bridge_slave_0 entered promiscuous mode [ 75.152925] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.159371] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.186542] device bridge_slave_0 entered promiscuous mode [ 75.204436] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.210902] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.224369] device bridge_slave_1 entered promiscuous mode [ 75.231610] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.238099] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.254518] device bridge_slave_1 entered promiscuous mode [ 75.265830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.282322] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.288789] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.311176] device bridge_slave_1 entered promiscuous mode [ 75.334490] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.340967] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.358340] device bridge_slave_1 entered promiscuous mode [ 75.369478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.380612] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.387078] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.423108] device bridge_slave_1 entered promiscuous mode [ 75.437322] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.443798] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.469770] device bridge_slave_1 entered promiscuous mode [ 75.482856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.498601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.514135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.522305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.529887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.565598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.687016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.695692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.721161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.758379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.772410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.789570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.904534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.968995] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.208195] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.245923] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.291694] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.365567] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.421268] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.460541] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.472183] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.492537] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.502966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.553917] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.572485] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.649649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.656686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.674217] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.689776] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.700462] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.725792] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.736893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.743878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.784601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.791630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.828736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.835778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.929355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.936394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.953128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.962486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.969366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.985956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.001635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.015297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 77.024557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.031841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.066088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.100341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.137019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.151723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.169331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.179945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.201390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.225431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.269744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.276707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.309713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 77.316805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.384897] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.407329] team0: Port device team_slave_0 added [ 77.623885] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.637382] team0: Port device team_slave_0 added [ 77.649985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.669153] team0: Port device team_slave_1 added [ 77.733013] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.767227] team0: Port device team_slave_0 added [ 77.779565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.801215] team0: Port device team_slave_0 added [ 77.825838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 77.832853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.846494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.875554] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.891934] team0: Port device team_slave_1 added [ 77.922642] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.937935] team0: Port device team_slave_0 added [ 77.950684] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.974536] team0: Port device team_slave_1 added [ 77.992557] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.009980] team0: Port device team_slave_0 added [ 78.016992] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.036343] team0: Port device team_slave_0 added [ 78.065769] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.093154] team0: Port device team_slave_0 added [ 78.098983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.108754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.127502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.152131] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.169816] team0: Port device team_slave_1 added [ 78.181808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.199622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.211826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.229907] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.238173] team0: Port device team_slave_1 added [ 78.249673] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.262870] team0: Port device team_slave_1 added [ 78.285428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.294829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.312804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.344116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.352939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.362205] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.370626] team0: Port device team_slave_1 added [ 78.387629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.396238] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.423564] team0: Port device team_slave_1 added [ 78.446219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.463377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.490739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.507964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.517214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.525579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.541791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.552404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.572764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.582279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.591337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.600420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.610707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.618772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.628662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.650185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.657181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.669438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.690993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.698562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.706105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.715597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.723906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.745351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.753564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.793109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.817096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.833880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.851400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.859747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.872441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.892575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.900808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.913785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.933697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.950096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.961446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.974726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.986152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.005808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.024942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.044081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.068148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.080784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.090665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.103112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.110602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.120423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.132756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.141117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.150510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.165888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.172811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.182281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.214357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.225525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.255399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.279104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.288397] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.300897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.334173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.358789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.377616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.407831] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.425076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.444578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.456580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.468275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.483436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.494394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.502112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.516694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.540137] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.563293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.583828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.627974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.643380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.659902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.786600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.794165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.811489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.266552] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.273102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.279919] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.286390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.328449] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.335117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.529670] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.536152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.542992] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.549457] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.561419] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.615754] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.622225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.629067] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.635530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.721075] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.756279] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.762776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.769595] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.776053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.788414] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.843563] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.850103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.856909] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.863377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.933468] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.993771] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.000236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.007063] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.013483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.053136] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.066677] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.073137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.079920] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.086370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.103673] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 82.336770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.347877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.371821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.381646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.396209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.403824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.417657] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.424099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.430816] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.437196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.444990] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 83.360345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.992381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.061648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.110268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.175991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.221281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.501279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.642676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.794597] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.848909] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.938260] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 90.949785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.966272] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.098766] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.315359] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.400511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.623495] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.630794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.640548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.670826] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.680154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.694311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.742585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.749551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.765785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.787939] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.815582] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.824909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.835969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.072964] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.079289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.092910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.246955] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.253292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.267525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.295482] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.302442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.339385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.397191] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.439417] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.558729] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.565340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.575241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.598420] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.627589] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.040345] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.103294] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.125348] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.338394] 8021q: adding VLAN 0 to HW filter on device team0 2018/06/04 14:02:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) 2018/06/04 14:02:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='tunl0\x00', 0x5) sendto$inet(r0, &(0x7f0000000b40)="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", 0x595, 0x0, 0x0, 0x0) 2018/06/04 14:02:26 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) 2018/06/04 14:02:26 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000400)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, "906b274b047b96ced2b8aba1a78588d6c9c06597ac004ae16905942978504c129965637b787f836f4fecbb4b628f2a4284f50e4ed0a71e43cd97027e4574efd29c2f28648f99ee073a2864d3b3876a19a4eeaec050ce7219fef1c60120d5ec2431ac002eb269b8131711932ba8f4178bb0e810516fc27e65ff34e79d24b888d6"}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000a00)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000b00)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 2018/06/04 14:02:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="a2", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/04 14:02:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:26 executing program 6: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x10, 0x6, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000480), &(0x7f0000000640)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc7, 0x80003}) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000300)=""/207, 0xcf, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) open(&(0x7f0000000400)='./file0\x00', 0x2000, 0xb46e11b0cd42e4ac) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) 2018/06/04 14:02:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0247e22f05d02c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x2, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x6012fbee, 0x4dc, &(0x7f0000000000)=""/251, 0x41100}, 0x48) 2018/06/04 14:02:26 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = semget(0x1, 0x2, 0x100) r2 = dup3(r0, r0, 0xc990aec6c957d5dc) ioctl$TCXONC(r2, 0x540a, 0x8) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000080)=""/131) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000040)={0x9}, 0xc) 2018/06/04 14:02:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x2000000002, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) 2018/06/04 14:02:27 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffff8) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) 2018/06/04 14:02:27 executing program 2: r0 = socket(0x9, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000700)="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") ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3, 0x8}) sendfile(r0, r1, &(0x7f0000000000), 0x80000002) [ 99.608304] print_req_error: I/O error, dev loop4, sector 0 [ 99.614240] Buffer I/O error on dev loop4, logical block 0, lost async page write [ 99.622119] print_req_error: I/O error, dev loop4, sector 8 [ 99.627930] Buffer I/O error on dev loop4, logical block 1, lost async page write [ 99.635696] print_req_error: I/O error, dev loop4, sector 16 [ 99.641556] Buffer I/O error on dev loop4, logical block 2, lost async page write [ 99.649306] print_req_error: I/O error, dev loop4, sector 24 [ 99.655231] Buffer I/O error on dev loop4, logical block 3, lost async page write [ 99.663014] print_req_error: I/O error, dev loop4, sector 32 [ 99.668903] Buffer I/O error on dev loop4, logical block 4, lost async page write [ 99.676668] print_req_error: I/O error, dev loop4, sector 40 [ 99.682519] Buffer I/O error on dev loop4, logical block 5, lost async page write [ 99.690283] print_req_error: I/O error, dev loop4, sector 48 [ 99.696151] Buffer I/O error on dev loop4, logical block 6, lost async page write [ 99.703909] print_req_error: I/O error, dev loop4, sector 56 [ 99.709798] Buffer I/O error on dev loop4, logical block 7, lost async page write [ 99.717606] print_req_error: I/O error, dev loop4, sector 64 [ 99.723463] Buffer I/O error on dev loop4, logical block 8, lost async page write [ 99.731501] print_req_error: I/O error, dev loop4, sector 72 [ 99.737422] Buffer I/O error on dev loop4, logical block 9, lost async page write 2018/06/04 14:02:28 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0xe6802, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000180)=0x5, &(0x7f00000001c0)=0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") getsockopt$sock_buf(r1, 0x1, 0xa00000000029, &(0x7f0000000080)=""/192, &(0x7f0000000000)=0x151) 2018/06/04 14:02:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendto$inet6(r1, &(0x7f0000000140)="7669b374e56e0a135a78f10448e3abd8761c902e70418bf0f515cbc7f954eb", 0x1f, 0x0, &(0x7f0000000540)={0xa, 0x0, 0x2, @mcast2={0xff, 0x2, [], 0x1}}, 0xfffffffffffffd0c) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x8000, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000000c0)) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000080)={0x5, 0x80000001, 0x1}) 2018/06/04 14:02:28 executing program 7: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1810c0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x3, 0xfffffffffffffffb}) 2018/06/04 14:02:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:28 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x16907e, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) sched_setaffinity(0x0, 0xffffff30, &(0x7f0000e7d000)=0x80000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000006c0)='^}lo\x00') open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180), 0x4) r1 = creat(&(0x7f0000a2a000)='./file0\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYBLOB="2f000000d36d3cf726fdae3f25ab78d2924070cb9a3090192d93ae35ff0300003259c7b32b4481db823b3351a3d6bc048e511970d201455ddbd11fad8dc2f4d8c05844208e049f52e39db977c5aa3181415ce9cd46323533e9ff63618060d79a36160e2803a146a179afffca995bdda3a05bb0b151d97b8b5fea27550baa2977a747937dd6ad5a506a0f3666222ecd75ecfc298a648f2d5e72a0e46af500c74a41422d3670b3953960145a9f57c2884b9aa75bb20328c3d23c84ca7e7a0e67bad8ed9897c17ebc8099a75c4d589f135cf9ed44e0afe0344d27954e57adcba3031b9e0f5362d89edf39e46a4b4b60d4bdec58"], &(0x7f0000000500)=0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000540)=@sack_info={0x0, 0x80, 0x800}, &(0x7f0000000580)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000005c0)={r3, 0x5, 0x8000000000, 0x5, 0x6864, 0xffffffff, 0x7, 0x6, {r4, @in6={{0xa, 0x4e21, 0x1edc0000000000, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000}}, 0x0, 0x2, 0x80d, 0x7, 0x101}}, &(0x7f0000000680)=0xb0) connect$inet6(r2, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x4) r5 = accept(r1, &(0x7f00000000c0)=@can, &(0x7f0000000140)=0x80) dup(0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000080), 0x1009f) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x3ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x7, @remote={0xfe, 0x80, [], 0xbb}, 0x4}}, 0x0, 0x100, 0x2, 0x40, 0x40}, &(0x7f0000000300)=0x98) 2018/06/04 14:02:28 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x0, 0x0, &(0x7f0000000080), 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x408000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 2018/06/04 14:02:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140), 0x0, 0x80}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x4d9}], 0x1, &(0x7f00000001c0)}, 0x0) 2018/06/04 14:02:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x10, 0x0, 0x9, 0x6, 0x0, 0xffffffffffffffff, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa}], {0x95}}, &(0x7f0000000000)="47504cc000", 0x8, 0x1ac, &(0x7f00001a7f05)=""/251}, 0x48) 2018/06/04 14:02:28 executing program 6: r0 = socket(0x1, 0xf, 0x1) membarrier(0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r1 = socket$inet(0x2, 0x3, 0x2) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 2018/06/04 14:02:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[@ANYBLOB="370000000000000096188d0b9a4d9379499385fb7c799f2feb4d74504866122806a7ca69fa3464b4d2869cf1490900b9035574dd81ddab"], 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x4e23}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x4000, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 2018/06/04 14:02:28 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10d000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/uts\x00') creat(&(0x7f0000000100)='./file0\x00', 0x100) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)="6e732f697063e9") 2018/06/04 14:02:28 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x80002) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f00000001c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 /dev/snd/midiC#D#\x00 cpuset) /dev/sg#\x00'], 0x30) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/35, 0x23}]}, &(0x7f0000000480)="6829ac9e6778", &(0x7f00000005c0)=""/131, 0x0, 0x1, 0x0, &(0x7f0000000380)}) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x80000001, 0x0) 2018/06/04 14:02:28 executing program 2: r0 = socket(0x5, 0x800, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000010c0)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f00000000c0)=""/4096}, &(0x7f0000000040)=0x78) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0044dff, &(0x7f0000000080)) 2018/06/04 14:02:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) [ 100.432456] capability: warning: `syz-executor6' uses deprecated v2 capabilities in a way that may be insecure 2018/06/04 14:02:28 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xa0) readlinkat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/156, 0x9c) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)='0', 0x1}], 0x1, &(0x7f0000001640)=ANY=[]}, 0x0) accept(r0, &(0x7f0000000200)=@l2, &(0x7f00000002c0)=0x80) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a8fb9edb3f2663c2070ff288f04ee4c5156144afbe17b881a266ed9cc9873b11d430853fe8c0cb912e6d3f7d6221fd2b8f7ccea1e1b8f40d3bd5a82b48bf2f"}, 0x80, &(0x7f00000006c0)}, 0x0) set_tid_address(&(0x7f0000000340)) faccessat(r1, &(0x7f0000000300)='./file0\x00', 0x60, 0x200) 2018/06/04 14:02:28 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x100) lgetxattr(&(0x7f0000000100)='..', &(0x7f0000000080)=@random={'system.', '\'+trusted\x00'}, &(0x7f0000000180)=""/106, 0x6a) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x6c00c2) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) memfd_create(&(0x7f0000000140)='@em1cpusetselinux\'\x00', 0x1) 2018/06/04 14:02:28 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)=0xe5bb) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000080)=""/206, &(0x7f0000000000)=0xce) 2018/06/04 14:02:28 executing program 0: rt_sigsuspend(&(0x7f0000000000), 0xfffffffffffffe06) r0 = syz_open_dev$sndpcmc(&(0x7f00000011c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2401c1) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x102, 0x0) getpeername$inet6(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f00000000c0)=0x1c) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xffff, 0x4) 2018/06/04 14:02:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:29 executing program 6: lookup_dcookie(0x1000, &(0x7f0000000100)=""/159, 0x9f) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002b00)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002ac0)={0xffffffff}, 0x106}}, 0x20) r2 = socket(0xa, 0x1, 0x0) write$rdma_cm(r0, &(0x7f0000000440)=@listen={0x7, 0x8, 0xfa00, {r1, 0x200000000000}}, 0xa) dup3(r2, r0, 0x0) r3 = add_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)="fb4464b586de3130d090ceb37a0666992caa14d555733ca9adbb119eb2edd26e27c941120e5ab130d1e11a4fdeb7b34f6736d9dcaf15cb057922e4a5e71131f60f77a057544fef4e69f6932128280efa19877982227150c358f6eecaef439c7d854449a23512565c8b003279637982b2cc3ec60ff4019eb34a527e936e615aa037d9e219157c7efc2af92d59994c09f87f2b98082bc73a59b1bbc9edf017d0e5d3abbb4a76344107159e4398c4c5a5e6b67a738861f0fadca78657f32e3012648fae7f64f45b557bcbd419af3f891fd75f57dbc31ddfc96bb5b250933e849de1ccf6d760851217f72aa9eb", 0xeb, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80, 0x0) 2018/06/04 14:02:29 executing program 2: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = accept4$ipx(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=r1) futex(&(0x7f0000000040), 0x3, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x0) 2018/06/04 14:02:29 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000c87ff6)='numa_maps\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000a2effc), 0x400) 2018/06/04 14:02:29 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000480)=ANY=[@ANYBLOB="b100aaaaaaaabb08004500001c0000000000029878000000000000ffff11fc9078e0000001"], &(0x7f00000004c0)={0x0, 0x0, [0x0, 0x2ec, 0x0, 0x377]}) 2018/06/04 14:02:29 executing program 5: r0 = msgget(0x2, 0x40) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/183) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) ioctl(r1, 0xa4, &(0x7f0000000300)="8b73ac3b5997d5e0770246da7fd0553861936e9b16f69b146eb51ecba70b371fe806c02efdc39e2a26bcfe2724a5318451c4d13f35460d06dbbe3450b85271b9366e35b0faca2ebbebbbc1bb38016dd4c23ebc") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000e8295c1937ca81363998be80e8c70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x90) 2018/06/04 14:02:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:29 executing program 0: fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.capability\x00') r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080)=0x30, 0x4) 2018/06/04 14:02:29 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x16907e, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x4b8000000000000) r1 = mq_open(&(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x81, &(0x7f0000000100)={0x6, 0x100000001, 0x4, 0x6, 0xa53, 0x101, 0x1}) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x10f, 0x4, 0x0, 0x9, 0x7, @random="2cc6d06d7fcc"}, 0x10) pwritev(r1, &(0x7f0000001600)=[{&(0x7f0000000280)="2ea534563702f8df068895a44a8b81e666873c697a5e9365e880ccaa814264b2195406a50e1a8b135a2b04cc4e6ff7137577192cb58965a511205d192b866bf1f38bab423c5f862ce9c080789e33f7b393762d4b24bf7ef7f46a671a50fa44113728bac125fba47a784db58fca4f30b102028a635b0544f51eb692072db66d28f86ef73199e8fc1940b714ff", 0x8c}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="a02f3fb80f584e9241c23221c258bbaf0350950535b1e08e1f524ffb3fe1f01721ff6f7b24f7660b292096376cd19205baf975b9db43146b11bff0643ebc049bef7604a4661c448eab22f9bbb8815cd28de47846ba5ab80add8ce50634eeac2c5fa105de781a2e32fecb153a1cfc93bc1a8c0b89e2557ca5dc5e58bf029dce725a9c7e30e298a6659a52398a6f2f2d8975c93552d3a9df0ffb5dd8620d668f8c2f69bbe4febebec75e225c93073a888ec2c7b8874ea7ab97ab875724b1ecf4f66957c88955fcaebca17856bcdb134970282711dd51f78efa57264ac103e98b984d05bcb218418664b2c5006cb390", 0xee}, {&(0x7f0000001440)="07104469c548d7fdd1c843e0e8dded9dbacaff32eb3c79640da7507e64551e9e5ad6ebbc7e4245bcfe4ef446a34c5d7ada7069399b7a97b6c995bb6ff0885e6310b2f987b950cf55e093b1d8ae743bc9841f022e17e4799e9651ead530ab2e2c56c8c1f6d828a6c658bfbab23d345a123015837971ad7b3d026abd01ccf3f3ed8a773d5044117d29f13b413895fb1ff209f56ca7dbb4c60f6117284971d2ffdb9cdabca52b67a5a70d90e2faa46178893c40f7b47ed09ee6cd123ee25e4c96797f", 0xc1}, {&(0x7f0000001540)="88bcd48d0c5ce20f41d3d7463c6f0a70f7c20606472b243d4497522688390007d26a27e4f5b3d6a81415e2c87ab8322c3d1cc2c618967af478a9248cf5d2366cabe8ce032e2c98ce7ab0113e3bf20765b7d8514e7e7a3fc9e82ac65a0ef7feb25e4228029ccdfa46b7b7766a1adc14075f1ba88d4e73327f5535b83a4731e09eaa07829ff555d134a6ec2af56c9482a2a7df0b5d4b583731e8d1", 0x9a}], 0x5, 0x9) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000017c0)={0x4, @time={0x0, 0x989680}, 0x7, {0x9, 0xf4}, 0x8000, 0x3, 0x4}) getpeername$inet6(r0, &(0x7f0000001680), &(0x7f00000016c0)=0x1c) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x5}) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000001c0)={r3, 0x80000, r0}) getresgid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) 2018/06/04 14:02:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:29 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x80000001, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x17af) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000001bc0)}, 0x0) 2018/06/04 14:02:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100e039", @ANYRES32=0x0], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x3a}, &(0x7f0000000300)=0x8) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '^%\'\x00'}, &(0x7f0000000140)=""/218, 0xda) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000280)=""/42) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000340)=[@in={0x2, 0x4e23, @rand_addr=0x43f}, @in6={0xa, 0x4e24, 0x100000000, @mcast1={0xff, 0x1, [], 0x1}, 0x200}, @in={0x2, 0x4e21, @rand_addr=0x7b85b01d}, @in={0x2, 0x4e20, @broadcast=0xffffffff}, @in={0x2, 0x4e20, @broadcast=0xffffffff}, @in6={0xa, 0x4e22, 0x10000, @dev={0xfe, 0x80, [], 0x1d}, 0x5}], 0x78) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f00000002c0)=0x400) socket$inet6_sctp(0xa, 0x0, 0x84) 2018/06/04 14:02:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3f, 0x101880) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 2018/06/04 14:02:29 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000c87ff6)='numa_maps\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000a2effc), 0x400) 2018/06/04 14:02:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8010000000000083) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1000, 0x80) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)={0x303, 0x33}, 0xfffffffffffffe1f) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)={@reserved=0x1}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x912, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0xfff}, 0x1c) bind$inet6(r0, &(0x7f0000000ac0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) 2018/06/04 14:02:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) 2018/06/04 14:02:29 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x3, 0xed, [0x200001c0, 0x0, 0x0, 0x20000c68, 0x20000dc4], 0x0, &(0x7f0000000180), &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000d000000200000000806726f716530000000000000000000000076657468305f746f5f626f6e640000000000000000000000000000000000000074756e6c300000000000000000000000aaaaaaaaaa0f0000ffffff00000000000000ff00ffffffff0000c008000020090000480900007533320000000000000000000000000000000000000000000000000000000000c00700004b02040001000000000000000100000006000000010000000500000003000000050000000300000023"]}, 0x165) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth0_to_team\x00', 0x9}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2212) 2018/06/04 14:02:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@can={0x1d}, 0x80) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04000000000028ff2d56e341c5878dccc67341bd43ebe69fda0edef1d58a2720dbf2607fbb6b507656b9a2e97a"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002580)=""/69, 0x45}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x108, 0x42, 0x105, 0x0, 0x0, {}, [@generic, @nested={0xe0, 0x7e, [@typed={0x8, 0x4f, @fd=r0}, @generic="28dfd43d829eaf3c0791da8b1b40e67e188ef51bf75f1e62cb1bfb05c65aa69b7a36988d216a513fc7d043163b6ffbe303f2e5566ac571522f9d17a62e5d3018ecb6286284cdd4e72f17c5f38ab9", @typed={0xc, 0x83, @u64=0x7}, @typed={0x4, 0x76}, @generic="1f5a782d62bdeba2240d2fb10233555e34520ba624347896efb5a77ea01a1dd7d3b604d761c32c69bea9e1493e1ff374de6e6b4675f587cd8e8814094d5bda12328b88e197922928109ee8166b0a7b34425f2f38b6039911bb9ce5f9575078d12390dbbc1f8fc399f9a94992387e8d339bc3381fcda4"]}, @typed={0x14, 0x3, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}]}, 0x108}, 0x1}, 0x0) 2018/06/04 14:02:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:30 executing program 6: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@ipv4, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) r1 = add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r0, r1) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) 2018/06/04 14:02:30 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x3, &(0x7f0000000040)=[{}, {0x4}, {0x16}]}) r0 = fanotify_init(0x2, 0x149003) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r1) 2018/06/04 14:02:30 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet(0x2, 0x3, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = syz_open_dev$sndmidi(&(0x7f00000002c0)='/dev/snd/midiC#D#\x00', 0xee25, 0x4000) accept$packet(r2, 0x0, &(0x7f0000000280)) getsockopt(r1, 0xff, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000040)=0x86) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x2, 0x0) sendto$ipx(r3, &(0x7f0000000140)="2582c64b14a5a290143bc4576b0b439fb26158f8f44c76480589f02931cbe23814115fcecd367d5d35eea51441c46c9d4a9c3d2224e8407fe7f874754b1d5b58137bdeb85e13", 0x46, 0x0, &(0x7f00000001c0)={0x4, 0xfffffffffffffff7, 0x4, "6b57e208620a", 0x1}, 0x10) 2018/06/04 14:02:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3f, 0x101880) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 2018/06/04 14:02:30 executing program 6: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@ipv4, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) r1 = add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r0, r1) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) 2018/06/04 14:02:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) [ 102.309481] audit: type=1326 audit(1528120950.305:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6818 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/06/04 14:02:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x800, 0x10001) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000100)=0x7f) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f00000002c0)=0x80001000005, 0xfffffe6a) sendto$inet(r0, &(0x7f0000000180)="e1", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000780)=""/240, 0xf0, 0x2, &(0x7f00000001c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x930000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000200)=""/131) 2018/06/04 14:02:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x9, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}}, 0x108) 2018/06/04 14:02:31 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r1 = socket$inet(0x2, 0x807, 0x1239) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x1, 0x4, {0xa, 0x4e21, 0x9, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0xfffffffffffffb9e}}}, 0x80) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xffcd) ppoll(&(0x7f0000000280)=[{r1}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) getxattr(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)=@random={'security.', '\\\x00'}, &(0x7f0000000180)=""/198, 0xc6) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x2}) ioctl$TIOCCONS(r0, 0x541d) 2018/06/04 14:02:31 executing program 6: unshare(0x24020400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'irlan0\x00'}) 2018/06/04 14:02:31 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x1, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1c10000000000000"], &(0x7f0000f59000)='GPL\x00', 0x200003ff, 0xfb, &(0x7f00005d4000)=""/251}, 0x48) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1f, 0x88000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000040)=0x39) 2018/06/04 14:02:31 executing program 3: r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) 2018/06/04 14:02:31 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x410400, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x5) sendmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=ANY=[@ANYBLOB='\x00'], 0x10}}], 0x2, 0xe7e) [ 103.167578] audit: type=1326 audit(1528120951.166:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6818 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455a09 code=0x0 2018/06/04 14:02:31 executing program 7: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x8, 0x9, 0x9, {0x0, 0x1c9c380}, 0x7ff, 0x6}) r1 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000dac000/0x4000)=nil) shmat(r1, &(0x7f0000ace000/0x4000)=nil, 0x1000) sigaltstack(&(0x7f0000c63000/0x2000)=nil, &(0x7f0000000000)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) set_thread_area(&(0x7f0000000040)={0x10000, 0xfffffffb, 0xffffffff, 0x1, 0x10000, 0x3ff, 0x7, 0x4, 0x4, 0x395}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x10000) 2018/06/04 14:02:31 executing program 3: r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:31 executing program 4: prctl$getreaper(0x29, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x3d, r0, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 2018/06/04 14:02:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) prctl$getname(0x10, &(0x7f00000003c0)=""/138) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000180)={'gretap0\x00', @ifru_flags}) setsockopt$inet_buf(r0, 0x0, 0x8000000000010, &(0x7f0000000000)="17000000020001000003be8c5e08010300ec1f030000f2ff00000098fc5ad9485bbb6a8800000000dba67e0600000000000200df01800009f100f5009cee4a5acb3da400611fb700670000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba0000800000000000000554062a80e605007f71174aa9516cbf320ec39f02d47c59cc16198b6026eb4bf7ba2112ce68bf17a6e019b7487067c12f162abd9ce053989d755a753b6dca4490000000000000", 0xb8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400000, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3, 0x8, 0x3, 0x24, 0xff16, 0x5, 0x5}, 0x1c) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)=0x4) 2018/06/04 14:02:31 executing program 0: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000140)=""/152) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000000c0)="5200676b14dc751a78460afa38bf36c025ac5d5221256be4ed8a06eee9386622ea2313a8a0b6c55b8c0cf476ccbb9dc7df894f2256c54cae74590c3494e53185bf0707b0") semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000200)={{0x8, 0x400000000000}, 'port0\x00', 0x40, 0x80470, 0x7, 0xfffffffffffffc00, 0x0, 0x6696, 0xf9, 0x0, 0x2, 0x4c}) setns(r0, 0x0) connect$ipx(r1, &(0x7f00000002c0)={0x4, 0x8001, 0x9, "2a0dc38ba051", 0x9}, 0x10) r3 = dup3(r1, r1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000300)={{0xb6, 0x9, 0x8000, 0x0, 0x100000000, 0x6}, 0x7, 0x100}) 2018/06/04 14:02:31 executing program 6: unshare(0x24020400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) time(&(0x7f0000000040)) fallocate(r0, 0x2, 0x0, 0x7) ioctl$KIOCSOUND(r0, 0x4b2f, 0x6) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000180)=""/46, &(0x7f0000000240)=0x2e) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000140)) syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0xa000, r1, r2, 0x7, 0x3, 0x0) 2018/06/04 14:02:31 executing program 7: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) [ 103.509619] mmap: syz-executor4 (6892) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/06/04 14:02:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$nl_route(0x10, 0x3, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5, 0x2, 0x50) fgetxattr(r1, &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)=""/177, 0xb1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800297a2cee19000000000000000061ff000019000000", @ANYRES32=r2, @ANYBLOB="000000000000000008001a0004000200"], 0x28}, 0x1}, 0x0) 2018/06/04 14:02:31 executing program 3: r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:31 executing program 5: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x301400, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000003f40), 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xd9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r1, 0x6, 0x90, "98d33d78c79941cfaee7319bd7a9d32f4c4e64ebd5e20a0e0e3a77570576a8da0e0b3e72777569ecea45f648f81997daba269b0851c13216ed865735532980b7c37c7de1271fdbb30759ea21dd44c8c10e39a63eccc4e788a411cffd989ae54a6a7d2081104995e75c0cd225e63944a83a3a5170adc75cdcea9b6810dbb15fb36247042fe193feee9a59860766572220"}, 0x98) 2018/06/04 14:02:31 executing program 6: r0 = socket$inet(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x114, 0x6, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x180, 0x180, 0x180, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x67, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xd8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "68a8bdd6cf63953904c33da84d357a733f6ba7f8856c27fc1f7b3f1e6387"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0xfffffffffffffce5) 2018/06/04 14:02:31 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="04000200884181732317f6d3d5184b04040000"], &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x3}, &(0x7f0000000180)=0x8) sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000007000)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/06/04 14:02:31 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x4) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xda) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x44480) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000200)={0x3, 0x3, 0x1}) r2 = syz_open_pts(r0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000001c0)) 2018/06/04 14:02:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) 2018/06/04 14:02:32 executing program 0: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000140)=""/152) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000000c0)="5200676b14dc751a78460afa38bf36c025ac5d5221256be4ed8a06eee9386622ea2313a8a0b6c55b8c0cf476ccbb9dc7df894f2256c54cae74590c3494e53185bf0707b0") semget$private(0x0, 0x4009, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000200)={{0x8, 0x400000000000}, 'port0\x00', 0x40, 0x80470, 0x7, 0xfffffffffffffc00, 0x0, 0x6696, 0xf9, 0x0, 0x2, 0x4c}) setns(r0, 0x0) connect$ipx(r1, &(0x7f00000002c0)={0x4, 0x8001, 0x9, "2a0dc38ba051", 0x9}, 0x10) r3 = dup3(r1, r1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000300)={{0xb6, 0x9, 0x8000, 0x0, 0x100000000, 0x6}, 0x7, 0x100}) 2018/06/04 14:02:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1008912, &(0x7f0000000040)="0047fc2f07d82c91240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x1, 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/149) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/190, &(0x7f0000000000)=0xbe) 2018/06/04 14:02:32 executing program 5: r0 = semget$private(0x0, 0x0, 0x288) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f0000001280)) r1 = socket$inet(0x10, 0x3, 0x3a62) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000080)="2f0000001c000381ffffff000d000000020000000100000000ef02c91300010000000000000000005867374d00050b", 0x2f}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000001340)={&(0x7f00000000c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000140)="8ae2724032078b40eaf25e66ad1618e92dee7b2594306ee823aafb028c211dbde5b971fe326e69469f624838a8d55728a571d2406df353a546bac0125f9fd828adbab51dffa40861274b9171758f268a0d37e98d113912767d72c1c7b55b954f10e468f1a860711a082f4c0ebb026e829934aea80c7470211d1c3bb527b24a7059786ca25f13d4f337ff493355acc87827cde17c50324e2609e1d9e01a401dbba384963a2fc7c43a5e3b18fdfc8c66cdffc8f6252a7a10afe198d65372582cb71da7d49abfbbe67bc1748d5647f83b21edecdb83db", 0xd5}, {&(0x7f0000000040)="05044df540cfc5e4b724706dc735e56d1d6b0ffafac19f1c8ca820bfa33c8696db87", 0x22}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="d5b346e8de3233f9cf3cd3b73cf380f8908906aea62e", 0x16}, {&(0x7f0000001280)}], 0x5, 0x0, 0x0, 0x4000010}, 0x4000) r2 = msgget$private(0x0, 0x8) msgrcv(r2, &(0x7f0000001380)={0x0, ""/57}, 0x41, 0x3, 0x3000) 2018/06/04 14:02:32 executing program 7: unshare(0x4000000) r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000380)=0x60, 0x80000) pread64(r0, &(0x7f00000003c0)=""/216, 0xd8, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001880)={&(0x7f00000004c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000540)=""/124, 0x7c}, {&(0x7f00000005c0)=""/53, 0x35}, {&(0x7f0000000600)=""/31, 0x1f}, {&(0x7f0000000640)=""/162, 0xa2}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/2, 0x2}, {&(0x7f0000001740)=""/106, 0x6a}], 0x7, &(0x7f0000001840)=""/64, 0x40, 0x9}, 0x40000000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000018c0)={0x0, @broadcast, @local}, &(0x7f0000001900)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000001940)={@empty, @loopback=0x7f000001, r2}, 0xc) getsockopt(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=""/1, &(0x7f0000000000)=0x1) r3 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x4, 0x400800) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000500000000eaffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @multicast1=0xe0000001}}, [0x4, 0xffffffffffffffe0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x400, 0x0, 0x8000, 0x4, 0x3, 0x10000, 0xfffffffffffffe01, 0x8]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r4, 0x9}, &(0x7f0000000200)=0x8) 2018/06/04 14:02:32 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8100, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000080)=@in, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/221, 0xdd}], 0x1, 0x0, 0x0, 0x4a1}, 0x1400000}], 0x1, 0x10000, &(0x7f00000002c0)={r1, r2+10000000}) ioctl$sock_ifreq(0xffffffffffffffff, 0x891e, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) fsetxattr(r0, &(0x7f0000000300)=@random={'security.', '\x00'}, &(0x7f0000000340)='sit0\x00', 0x5, 0x1) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/06/04 14:02:32 executing program 6: recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=""/227, 0xe3}, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000140)=0x226c, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001600)=ANY=[@ANYRES32=0x0, @ANYBLOB="9d0000005634216f07134e0cf9cecd5412e241615be25c5c5111b89a0f2ae70579bccca87e3ba202d085e29fd4b4523a4d75b23081f916d740f7b3f14560caffadfb750e0b73a251ba64cb141d4316faccfaa7f6c46d92f32f40e6977abd38cc04927b9fc56f2b0e1a1dc2395f69379da7cab623be4b37c51c1c1c811989deeef97543de04e291c4ba3e34826edd8442e020cdde012471f14b53e14dc880704de901c383b235772935aa59489c24052e4d2d99a471dbe6fd5fba1e9442d75e"], &(0x7f0000000280)=0xa5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000002c0)={r3, 0x0, 0x30, 0x0, 0x9}, &(0x7f0000000300)=0x18) getsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000004c0), &(0x7f0000000500)=0x10) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ff3000/0xd000)=nil, 0x9, 0x0, 0x0, &(0x7f0000ff5000/0x1000)=nil}) writev(r2, &(0x7f0000000040), 0x10000000000003e7) 2018/06/04 14:02:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:32 executing program 4: r0 = socket$inet(0x2, 0x4400000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000000c0)=0x78, 0x4) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/165, 0xa5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x390) 2018/06/04 14:02:33 executing program 6: unshare(0x400) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x200000) accept4$alg(r0, 0x0, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)={[0x30]}, 0x1) 2018/06/04 14:02:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:33 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) getpeername$ipx(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x10) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES16=r0], 0x2) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000100)=""/4096) 2018/06/04 14:02:33 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x1, 0x4, 0x10000}) 2018/06/04 14:02:33 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000a4ff8)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) fdatasync(r1) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/06/04 14:02:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:33 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x24080, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) sendmsg(r2, &(0x7f0000001440)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000040)="80cec2d2aa2e65029a6469c6fd74870f5c2db5b751ee4637b43a1c51fcb3e4b4e1515667e9ddaae3631b3178910565", 0x2f}, {&(0x7f0000000280)="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", 0xfd}, {&(0x7f0000000140)="569cee62b987c5c7da68c0b836c4d490270edec37f5e86f608945529d393115db73deea4afe447fdc307799fb7d63386750e7be0ef730ef17c6cff5f2157af7d9afc24a5d0b87446a2212848f28d1f2c6c6a521c06fc34b2f84131db", 0x5c}, {&(0x7f0000000380)="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", 0x1000}], 0x4, &(0x7f0000001380)=[{0x88, 0x109, 0x34, "7f8a0130dddd3073e46abb9e48001b67d02975ce1746006f32499739c05f918003959eab40537298350071a38a97ecd2f12e79622ed8dd3aa343598c01772e7c5b593ed0b477f1f2b285bc31b1b657666ff08c29de448e7e0b81738d6797fed8de7202323ae1f38e4c4c3056586f59a086fc35"}], 0x88, 0x20000010}, 0x4) memfd_create(&(0x7f0000000000)='/dev/md0\x00', 0x2) 2018/06/04 14:02:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x3, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000240)=""/245, 0xf5}], 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1efe, 0x200) r3 = shmget(0x3, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/197) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x141001, 0x0) [ 105.271906] random: crng init done 2018/06/04 14:02:33 executing program 0: personality(0x400000b) rt_sigtimedwait(&(0x7f0000000000)={0x1}, &(0x7f0000000040), &(0x7f0000000080), 0x8) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x109000, 0x32) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r1, 0x200, 0x70bd2c, 0x25dfdbff, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7cc7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x8040) ppoll(&(0x7f0000002dc0), 0x0, &(0x7f0000002e00)={0x0, 0x989680}, &(0x7f0000002e40)={0x3}, 0x8) 2018/06/04 14:02:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:33 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x700}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000000)={r3, 0x0, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000080)={r4, r5}) fcntl$notify(r2, 0x402, 0x4) ptrace$getenv(0x4201, r1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xd60c}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r6, 0x1, 0xb25, 0xfffffffffffffc01, 0x5e6, 0x1, 0x1000, 0x8cc, {r7, @in6={{0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}, 0x3ff, 0x6, 0x7d, 0x80, 0x5}}, &(0x7f0000000380)=0xb0) 2018/06/04 14:02:33 executing program 7: r0 = socket$inet(0x2, 0x3, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80500, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000000c0)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000006c0)=0x5) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000180)={0x9, 0xffffffffffffffff, 0x400, 0x40}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @loopback=0x7f000001}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x5, 0x7, 0x8, 0xffff, "349f5aa278ebcc5cd8de026d192fb25d0500b943872858f24b7a7db50466867cb4e3ca3ad48593d3e021a35e", 0x6}, 0x7fffffff, [0x1, 0x7, 0x6, 0x1ff, 0x3, 0x1, 0xfffffffffffffffa, 0x2, 0x7, 0x2, 0x3f, 0x2, 0x7ff, 0x81, 0x0, 0x0, 0x137e6db, 0x5, 0x7, 0x1ff, 0x5, 0x7, 0x1, 0x3, 0x1ffc00000, 0x1, 0x7fff, 0x4, 0x1, 0xa76, 0x3, 0x1ff, 0x8c, 0x9, 0x5a, 0x50, 0x7fff, 0x3, 0x6, 0x2, 0x2, 0x5, 0x97, 0x1ff, 0x732, 0x401, 0x3, 0x4, 0x10001, 0x8, 0xfffffffffffffff7, 0x0, 0x4, 0x11, 0x401, 0xec4a, 0x3, 0x0, 0x8, 0x3, 0x2, 0xffffffffffffffc1, 0x1a1dcd0a, 0x7, 0x3, 0xc91, 0x5, 0x1, 0x3, 0xb6, 0x1000, 0x2, 0x14, 0x3, 0x10000, 0x1, 0x5, 0x81c5, 0x7f, 0x80000000, 0x979, 0x18018ad5, 0x7, 0x3e, 0x4948, 0xb9, 0x200, 0x9, 0x1000, 0x6, 0x7, 0x0, 0x8, 0x42c3, 0x800000000000, 0xffff, 0x6, 0x3ff, 0x3f800, 0x0, 0x10001, 0x8e23, 0x100000001, 0xffffffffffffffff, 0x20, 0x3f, 0x5, 0x57, 0xda6, 0x7fffffff, 0x40, 0x1, 0x7, 0x4, 0xfffffffffffffffa, 0x2, 0x0, 0x8000, 0x7, 0x8, 0x80000000, 0x1, 0x6ef, 0x800, 0x1, 0x1, 0x7fffffff, 0x1000]}) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x8000) ioctl$KDDELIO(r2, 0x4b35, 0x80) 2018/06/04 14:02:33 executing program 4: request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000004c0)='proc\x00', 0xffffffffffffffff) add_key(&(0x7f0000000500)='trusted\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000006c0)="2dc50e33fc682daaed1ec38a32dcc334a2eb781f92c7cff70dca31df11243da384f8505c6907de05420a2e755fc8a7a53cad7c83674fc5b60725eb6db9ceb936f73a1678ceb2074f24f4b0067d1665f0e4e8a3011f48bc4cd6ddae376dbcabd17af1008ede80da15fe82f78e659eaa4a38e31ce1ef1cddbcf23b352857cd35795d2fbde4c174506504438f30e1df5c67edb4fc8f1e574c742a21", 0x9a, 0xfffffffffffffffc) r0 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000420}, 0xc, &(0x7f0000000540)={&(0x7f0000000680)=ANY=[]}, 0x1}, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000580)="7f", 0x1, r4) add_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000340)="40e0a47bef0efd04b7", 0x9, 0x0) r6 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCSABS0(r6, 0x401845c0, &(0x7f0000000040)={0x40, 0xe174, 0x9, 0x27, 0x0, 0x308365e6}) r7 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r7, r5}, &(0x7f0000000280)=""/132, 0x84, 0x0) 2018/06/04 14:02:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") syslog(0x3, &(0x7f0000002240)=""/4096, 0xfe67) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000b40)={&(0x7f0000000900)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000980)=""/92, 0x5c}], 0x1, &(0x7f0000000a40)=""/222, 0xde, 0x10001}, 0x122) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000b80)={@empty, r1}, 0x14) 2018/06/04 14:02:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x7fffffff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={r3, 0x3}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x74, &(0x7f0000000140)=[@in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x6}, @in={0x2, 0x4e22, @multicast1=0xe0000001}, @in6={0xa, 0x4e21, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x1}, @in6={0xa, 0x4e20, 0x2d, @dev={0xfe, 0x80, [], 0xb}, 0xffffffffffff0000}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000380)={r4, 0x4}, 0x8) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r5) r7 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000100)="7f", 0xfffffdbb, r6) r8 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r5) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r8, r8, r7}, &(0x7f0000000280)=""/132, 0x84, 0x0) 2018/06/04 14:02:33 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0x100000000, 0x1, 0x1}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x200, 0x0) unshare(0x24020400) sysinfo(&(0x7f0000000080)=""/75) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7006, &(0x7f0000000180)) 2018/06/04 14:02:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:34 executing program 4: request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000004c0)='proc\x00', 0xffffffffffffffff) add_key(&(0x7f0000000500)='trusted\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000006c0)="2dc50e33fc682daaed1ec38a32dcc334a2eb781f92c7cff70dca31df11243da384f8505c6907de05420a2e755fc8a7a53cad7c83674fc5b60725eb6db9ceb936f73a1678ceb2074f24f4b0067d1665f0e4e8a3011f48bc4cd6ddae376dbcabd17af1008ede80da15fe82f78e659eaa4a38e31ce1ef1cddbcf23b352857cd35795d2fbde4c174506504438f30e1df5c67edb4fc8f1e574c742a21", 0x9a, 0xfffffffffffffffc) r0 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000420}, 0xc, &(0x7f0000000540)={&(0x7f0000000680)=ANY=[]}, 0x1}, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000580)="7f", 0x1, r4) add_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000340)="40e0a47bef0efd04b7", 0x9, 0x0) r6 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCSABS0(r6, 0x401845c0, &(0x7f0000000040)={0x40, 0xe174, 0x9, 0x27, 0x0, 0x308365e6}) r7 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r3) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r7, r5}, &(0x7f0000000280)=""/132, 0x84, 0x0) 2018/06/04 14:02:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:34 executing program 6: chmod(&(0x7f0000000000)='./file0\x00', 0x50) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0xfffffffffffffffc) chmod(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x8000, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x12, 0x6, "201bd884e4c34c7de1dc"}, &(0x7f0000000140), 0x1400) read(r0, &(0x7f0000000180)=""/158, 0x9e) 2018/06/04 14:02:34 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="3711f27961fdab467aed18eb447b21e5", 0x10) mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x50000011) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f000000a000)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'\x00', {0x2, 0x4e20, @multicast2=0xe0000002}}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000001c0)={0x9, 0x3, 0x4, 0x800, &(0x7f0000000280)=[{}, {}, {}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0xc01, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = socket$inet_sctp(0x2, 0x20001, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYBLOB="6d716e675203000000912f8c59df34f90000007f00000000000000000000000000000d0000000002000000000000000000000000000000001b3dfeaf000000000000000028f8ffffff000000000000803b"], 0x48) 2018/06/04 14:02:34 executing program 7: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bond0\x00', 0x1}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, 0x7530}, 0x10) getsockname$packet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000001c0)=0xfffffffffffffed5) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000140)=0x37f1c0b0, 0x4) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) write$evdev(r0, &(0x7f0000000200), 0x0) 2018/06/04 14:02:34 executing program 2: unshare(0x2000400) r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000003900)=[{&(0x7f0000000000)={0x27, 0x1, 0x2, 0x0, 0x4, 0x9, "48052818ebde87722131a888c2d4656c5d8c717cb0fd98eb1fd5776c42f2744d0af16fc52bf608c3b779aa7874a8255d6f55c9df6fd2582ced9c06f089420c", 0xe}, 0x60, &(0x7f00000001c0)=[{&(0x7f0000000280)="6e28283d5ba447076372550db7ce0c9b3c57f9ecf026cfcd0c819f6d1e93b32b1d7e5a66a7c45a16a06bb5a26309f217ce35998bae5759faf68979c73c8788be2292eaf0c31902897e5f031ae1d6720f55dc38d288c6ef7945820fef2633e620e3cc6fc32c341d8e53eb13c304fe31005779a3f456d1fd29f94576cd", 0x7c}, {&(0x7f0000000300)="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", 0x1000}], 0x2, &(0x7f0000001300)={0x78, 0x3b, 0x5, "57012a8805bbfee3ee5b628d20ce9e0e22812cc5d09f1322d5e228e0572eec0e3fc19e7ba250a274f5bc546d4ba44c3b0b5e681529de9b76a18793e4a771fb92952b701b9f6eb75b2041c6282ca5e7ec1f8c644be822375f664e515b3ff2b4f593661bc3d0a886"}, 0x78, 0x10}, {&(0x7f0000001380)={0x27, 0x1, 0x1, 0x7, 0x42, 0xfffffffffffffffa, "d8b0a4b5bdf702eb6ef869ef5deb5f34ae78ecdf9435ad92fb7d16a6164054c606ca3626086e6bf8d963c7fb81b2a6b0a6e65de36a5bc73fa845b6fccd0f27", 0x13}, 0x60, &(0x7f00000037c0)=[{&(0x7f0000001400)="cdb66c1d05f8f399099be998530836be824136133b9f6659c06658186cbaf5b8ddc9c334be3b10f922e4e31df57468c9ab909e91df0cc1b5ea1a080665075961804b5745ec6d5cde1724c21869596cef627a4a97d28e02ed58f21f5fb53b89e178a3f1e095af835a1dcd3182c68ec806171f1224cce62abf75639a507a06c5c3", 0x80}, {&(0x7f0000001480)="09443494883621e8f95fc27ab546a2a4c5cc66257ae98504a577a059c678f02fce25f7966ef8a11b0e81d749bd6a9dae479cadc9daa031f7df6e045e67c9cad4bf554c03285f8ed12b4283ca332647c88ef58fdcc8181988b18dd7c3f936adf228a08830afa8bdfd4e90a6c6aeaaa35fdba7ba0410137177485f7305ee9796c34988313577b9663cea62215b11f128b7c2592633a3a252d01f26d157a62656289852c41100a9a40a520ce94f", 0xac}, {&(0x7f0000001540)="36412ffc9903c79978e3c5e8c193910999bdf89b4ba512a8f45b7ab690b7f3bb6a10ccb7197c3eea1031436096e75bf58c3e9243deb232087ea14664a6154cd70df1ca4a9e30e820752450090accddff5b5a2a9168b7129117778d22563504a9b28d0f976402329758a215be30628dd71b84cca6239412882846a22119f0fb3a6dac843b719ce3a903008424aab6", 0x8e}, {&(0x7f0000001600)="0b24422c431ec56d365d68fb0d7315c3ea0b9be882f2ea157e1b36772aa502928c951aea358291bdac7fa3745e7f4a08975afb72d4874ba5d34d4ee748706fc775c0bdca88a4f48bba9bad098154b5c8173612c63809e51b6f2433ed4d90537ae185a2228dd4ac9082e706cdb9cdd4bccc6d69ec18cadb37cfac79bd04c3b31f8ab8f3d6ac40ea247de33e8c286ad8470667cc1f53f670dd324dd752b03b37c071d62dd2b00c164786fac99768cca5dd37c251cde3450cf26ed6b9b21f9ccd2aa1d0258985af2a0a045942467d73968890f9eb099e296dfcab1f7df329af9785f409d3fb05c1e14abc1bbb7e189d51f052661c9f3526826a7a48a5585ca3d273dd5f8d19eaf5f6017635834bb273bdfc541e480f136dde3ad0d0ade201d236476ff350d07d0a280cfe777bf9f1e0eca5375261800faf6b17c252f644cd24f83a376580f209437fecc1e2ce263106db0c76bc5c6b93624525839a09b267e81e7f9dd78c5eca616973ed9b66b7b881b69a42707b32fe55edc5183374dd90b30482aef50df11dc87299341e3d1f84b26d567f655faedabd535b9bc643b29216016e0b4feffd54cbb0d61a1db0f9adc12d5f78332f530654af6818a5209bee0ef3fc06cf1515dfe4eeb1fdc0e2a301782a036bd0ccbf8d4c48a3eec94104d90f7d2f45899537aeb0d2615826d60eaa1c6a0295c1c1ed7843acf27bff7b51667392de2ee4aafb52672e000cc0ad4c6da97adf64a8a92b4ad3156c26c73e8d18907318577eb0b1c725fef5b15ef20418057ce8d57e8bb5d3b0a280ae1336ab5c7fb7072a03f985152137935d65731034c95f66e7bca0f18fedec83ed450679dc163be731b8e99f8a59cf7b82ec9516257cac088b39bf0e50b476e88f2412905dba1343305d5ab1b490139945bca8d25ddbbb9bdcaa67e279686e45e68305868ff37ae2163c2fe752ce480ef648cfc40647df18a51d16280739e71ffa4d0bfd8a013b0ee51a55bd28b2e4314f1e72da69c2cabf696fbc2ee0bb1cbe5d767ee766b598b4bb5fa679ff7771c6862d566a6eb256839612a8e92d1e8e05af2f788649e2dddbd8c39371f98e8b32ec4596e41e0c50caa17fb28e405f5a9cd7c573cce83bd31bb08a322fdb74de19c5690ebc01ae18041243874edb3422aa152f511cb3b08b70f2a97a9076b4fa5e9c69924e48ae700a6e46a22eab978cb2dc03bdd0b4063c3dc574d58ae686ee63b97091b9ed99138f057ac7fd0c6894a04c30cf96e95cc41cfcdb0a3c1978c1745f0a1d0471495f4a9692dd6a611fa7d5ec3c0075f75515f2005c9d7125f8552f27b5a9378c6a00f19f73a7c34998f4cca800fb36ac24c77def317be08970add5ba6005c37e419c7e7f614d54131578fc64c4fc038d6d4479b47761d9f6525551dc9b95039ad40b171a1a0d803652d20c8cc9dfe980702161d28610fdb4def5a8235f2926477641550f08169ac5a9f6a3d70de084f211085699b69592722f10575dba697445133e3fec7c49bf7c2417cce3076de8cb7ede5e8da87a36ffad957ad0eb3dfc381db22132b396f2d322a7765e17bbf8c1db8c9fef1841f595d998987389502b7a2ee6a1e66fa0205efcf2142bf8fea94960b26a0eb62b8e230b5e46fe3f34e79c6544999a8791ddedbbf96f8896b579842951894e8f17f28c99b3053a5f4d343f56bcfdafa14e2c5e127c42752e2f864dc75131a98912311c191376b83e1620b3592d52b6af40cc9500583cf9cdf1627d9284ccdbda1301e426afbdb80c9759de480921231c5ada4265983cd4e22125f615b722544901604f7f61c9555b8de6305f89c67ee9ae17369cfdf0f62e5db3288385277064c53f4caada46c24ae74947bdd072c656e4754d8fee6ecddca1d02addc7fa9f92f64836edea9efa3a71dc9a220275713691a7548db345aa497187de16f98ae4c62590805f5593bbf4fcd90412a52e1fa2a68254f0766f5ee65638664d4a962c189e7b943c15b87d39b4ff576265c5ad960506c245b573764f5be79827d6374315170892e71996d91ae4fe28f433bfd0f1bdc28a184c8f08f82f013b7c948272842c35b34c7535b306e71c20615757ab71861f9ab1b960a787d4007c7775292ec0ec59445675b84616d163acdddd1b5fb94474218bfc9bf9b9828eaff43b097ec18d7fd29895c0f17d19ae90f7065795fc0c4bf8434c0ac950923a0bf7dc79f8fac93888e471b851fbf2dcf4c5020489bdb8d854c4a73f0bbe4d75b68c3785ea2730dbc8a3e0ca0963df3ca436f5e215ad132d9b09f97767da23f14cbc84d4fb813346864a35d7a4d370b9fd206b0893fb60eb3977022ca19b79eeeb0d683fe4b43419b16447d429c75b9b4ba58d371375d71a9fac09f9bfeb21807e35c0f26d28cc04b458c0865eb34c94054a4809ebd907eb2b395d77ad9412a6d9b49323d811e6539c22b1bf185823aa30221d7af112a48a31a561a12db1af317dd2cb650ed700a92bf8f7b7a0dc6f7065c11110b0c09ed9143ec5fd4efc90558cfd672baa76acd00ed49037fb46eec1e56bf2eaaaccedec924edb0aef20046776e229b0e0a82e29640cba0448e0714593384a932838c65e38e1206a85435d6f6e7991dede9cbe9cff0481604ca2172cbec0ad5ba24401724161dfb4ad2b88d6515c58492b160d62acfdd24fd3f4c05451d58202beaa996ae2833a2b050187983d8248dc6d583aad9514bec47789e4c1acbc802f95c92a82a8a0d215b1cb978579139f2dc90abe0e088a4a043330c7bca280ab3129fecf2191679d6bcfd03b2baaffd52ccf1069884a80cd196caa6e17b87fe2b2c57f933a4313920fa66e9189f87bb949928f8e39c7465edfdae2b10793e29779fb13ddc2efe16b6d07fbc407983cf95425c8c830c02ed49f1733fbb94ac0bd371c683936e95a63992f2b48293e79ee646fd601a03807848e11d73d24c8ce39d52167c8c8db1e6d628c1de0edbd0961795414910bb4ad9a678157a6094d4b94f1972310df28fba07b19ce31c621fac92c1c30c4d30ad622d032c7d918cd57b3ee46386206a5f8079c9f652fcb4c2e4e7bfd87e2214e533c8b27f7dd7c5d3f86d19925318f713d53c982c4fe9b4ee3416a56c5a5f225886bdb7890073cbb6ff5b4dadd3759170202b1de572213782655a6b25c44566bc63e413e3f89384c160768282ffca3004dac6eb4e698592421bec767f998459f8be7bbd60109dd2f85b2cdbf6aaa2ee5d0401dcafc62303d54d504a1c817921baf67ca215390ca51e145e42d2db4f3691ea682342ad9d56ddee3954803bbd5599a197cf152d5784c5cf3df76146133469aa9b140c108baf6943347ac2111f3c1d2d50d3efb8e46afce1a1239f2eda6497aaae96412ac3207b4773f6743f31fb4b8329bc20790163213e574f80a1c5622e5e111f1362f50fbf70894977462c71360fd507c10abc30496c277b3c3e51a036fbec1ce84674cf5ef1e656d58c23093f39d9f6c9af1bc5bfb3fe3af5738e654043d18070067589814b921cbe83fe456ea51d5a69eab73e9fb2913504cc727d9a6f24443c6d8c7ba94f275c062dd92b7be1224f799a74515a5505491917b41e571a098876e8783f1ceb27cd77d78b2b830d4744e91b904b0e885fe0371e9a8fab91b369a5c7f3bc9270e15f597b6ff743637132ca24191545091a814dc3effe9eba9c0ea83dccdf305a6856f054d287aa4798393f1c99c9d8e0e2f5b8ae400d52d40dd0902022682a82240db0123aed51e19c21c5fcbf7f3c5ec94a7a17add79175161c60a31ce902077544bfaab545ea674f3e92f5af81e35cc29fb603c3de580c2896d5dfe68cc660f178b45ce9ac89dd74018758eb5988ae0b5887e38ea2b336fb66e9e6112b725275b13742b42bc76d570e0e11935b04b03ff592deee5dc5e87f13bd56af7a23776269b336d167b1631193c2142360741658c9af2f14ecf0b8895e8f635f5295710a6193784a1c9504d18298eaa43f2e6838d590fd790b5bae2b3cb70a5322b068f385b48c8556f38fb5a762494cb52d18f3645f23ab64d20a5ecf9c5fc66b31318f8a1ad21dd8ad1a780c1f4600b52a5d365f01a3333f9bac24380f52206f07292b0f7721c00b03cf7613199cc5407c88d506d90f58ccd7ba04decf53439d5d65a35976377d377939343b49b827d2a8300ee68ac2df2ee0758b4b4f2e9518c527d794b0c54fd0fbb8d0084fba3ae36e678480979ec181473863b53c5a8966a0fc948f97c9deca35dce31bdffb494259c9a206530cb4e289e88c7a60f31142cb8e09a73bcf50146daaf0401e6986e8e64af2aea804d71853ad7009ea46d382525a7d3e45d2285426cabf530dab391f1683bc0fe521dd8a50769541990e74357ab084e7599f32e7a0690885177e38e2e551adf84226fa1fb627d3e204eec4f5f454650992284f1755f459c85a10b110b0367aa8a1dee074e2b6a2eee487751da0521aae269ccec63cd2e10d43afad3ef76709522e11a16b9cb7392bdb0d5967b15dd82e7248f69c3048fcdf02e87898a677e6f11d56260be21537ec791687683d0096ff3b6d5a797678beba67e8e86df9b82d803300d292a4f989603872225575926544a2c27c1372e35a39b1ebd9b5b56a371e9735a1704f5bf953beece44b59df0e51a11842af59c9171f60107504af8e2dbfab0f9da8108631d61004f65d49e7b3a6fb91a160f5c7af0762d5905c206db30521c484eb9b123199391ed6ab719c34f342994da4e7b77493533c5988f5aaa627c647fd08c02f7cb5ebb6f86c6a47bb512f238eab82d7bba5f6384f391c5d1e1428a7054fcfef52e92bb9734691caa81e10ebeb8589c4493bd998b6a385d927bbab9f982a74581fa80796c26d97eaeccddea36894fb425eab7527b27670b4c227421dbdc8a68f18892ec943a9ca360201d33b2ed3165a11473279dbb1b5636f98927e9ce6159ab0ce1c8847ef9724b794a2031be6622b1c930d0dc2aeee4a994e440b9f53dd77c2299d0589271b68b3bd46146d1aa98397430be6cf9c8b58b5992480373324d514563e05394a3c7722ee84ead09960f09e81904ae864c4ce785b45bd22f899698cdb61ec3c4158c4fd4adf009ecac87e3e01948251306513a297f0077bd78d7421e596748f2516ff51e1e7165c5aa3c06f9b2f729fdea75cf66366064be248f2e1a5fcd9baa183999b53e6510b3c0a7f32508454c889ca4dca8d3ffe664bfc1f15e24a5dce31540ac0814ade7748837ced27164079a7bf45e33ee4d8c32ebcdf34638a3a2da6dad5be544f913503ccf04762a9dfea03e034dea3e0b3b01199b94905dea7977c03d01196256134d9c906a7f46dc9b74f569086e5b6437ea8ad9b46f7905665740cb6791b973a97cfacca56c512059e2faf0269d1037c105f3fd1600059834efcad1257f0f67ef9adbbe39f7c3f266322f259f755ff678d8592ea50c6f3b2a05df73a131b2dc1d095dbf3933ec73b91f1ab8fd394807070de16b1c1ecee88cdbb0f737553b042a6d5a0948381f60b892eb344af0ce184ce7cd0e5967fa015cfe9c65b03f1f5077731b9f80a448b9d35eb1f369ebd287b3c965e3c187b7f5af03a260f410d168d935df370b2691ea3e6b3ec0a2286c937d747680032c8ee1eace3ff7a971262737445f678853a9bd96349f3e8e9e70b54d104f32fd9731c1d267bce8852ef8fdc4939d5d2f5129e955b2d453b9bbd35cd8bb921d8aeaf9b30275f2a335e65891ee879fafc46cc2f42dcd638ceddbb3945034e4eb553858e65bf5865a1043", 0x1000}, {&(0x7f0000002600)="25f36a95128928a254504600cbafa7f93551f486ca1ac0487160a57b9fe99690b4defb0af8d5dc4b6518ea890885726bd15ae1d9e2d20345062bd5a6f3d29a8ed9b1a61bdf4ddd3ae155903c50c99d3e775cbaab4fac1872f55b595d62333f7c21e2f6d7f6726ca987a84b83ea649bf1800009b36c36c20c7de8ea00c816dbdb735f5148c4dbcfdd08b655dc8a73104925520c2155658edadc8fda33dec19ad25928b07c79b523b8dfd5430e5ddfd28ae65cd48e82e7204568af6e39f3cd0380680eb7", 0xc3}, {&(0x7f0000002700)="06dc7e4a6e0c9890582edf6184558ebb53f706cd6bf2815bcd69bbd061f360effc4f014e7d6951d72433e5c4da5592f6fc0f65cf9a7abe7131d5c6e58d03e9617fd557869af9d3444f4f0bc43e8efe257074a219148e47", 0x57}, {&(0x7f0000002780)="06bb46d2e15e0611f75bbc66c9adeafa4ece7a3eb8b07a71db43a3a5e3511ac1f91be8cb26864633f35c28001bfb", 0x2e}, {&(0x7f00000027c0)="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", 0x1000}], 0x8, &(0x7f0000003840)={0xc0, 0x113, 0x101, "6e3bc06f750f3d0997c8bffb9e1a8af6badb16495be31e5b0a23b71fdb3ceea311cd412496479bcb01d29ebe38f3ce3b431b1a351cd9cd55389f65710668e7b3d70b8547f4f7a6a7f5d5d5f2f685afa27641ef44029630b837d0d78488a947363e116205ab1140e930f7d9427760efa1828007d72b5ff98366e79ef3e5c31781104d17ae19dbe2e03cef4c6e0fda752f7cfe215e794f9645846287fb219eda611c49f97653cedbb3d0dad950d5c5"}, 0xc0, 0x10}], 0x2, 0x810) sendfile(0xffffffffffffffff, r0, 0x0, 0x400) r1 = request_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)='+[\x00', 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, r2) 2018/06/04 14:02:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:34 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup3(r1, r2, 0x0) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f0000000080)=@rc={0x1f, {0x71c, 0x1, 0x7f, 0x18000000, 0x400, 0x9}, 0x401}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000000)="055354be17a1c4fe874538026208be62", 0x10}, {&(0x7f0000000100)="af660e04ddc5c60b1523247e09957834ed2dd64cf02a6aa41a374a7494b49ed79030328793f3e94382f7b87595b7030dafa3ea31a9490d1a40af73f239e549f878834eb5ad304a0ea6f175f5f21dd83b6f36", 0x52}, {&(0x7f0000000180)="2d9d625455e86bc68187e853159df33f661d331c3a687a3b1eef3c7646a60578c9c3ad2dce2f685ee2aadca154e565c2c74f3daeb0b254a7625b5fbf31a2c67c95997b729a1f0329e4d7f83ae1387481ee8f021fc758554965e66d2bf799691881abec393d4d3ee0ee9951ff100a", 0x6e}, {&(0x7f0000000200)="bcefbd5a65600f502d015e3c407eb8cabb0d352def5e5ffe49e62813a587a8e6c94ef2535055178b26e5e7caff937fb4244c701310b957b56124a9feb7b6e89a8a5d4c34781f3a8b6017f9c1e42e5524b02beee19f1ea43d96816f8a49c531c4a36600ef9c0f834a64406da03ec719d8b962f1cee74a9008543caf6e032bfc04cb647b21941107b3ff68820666", 0x8d}, {&(0x7f00000002c0)="b7efac51f766695d438e9cbbe3bbf6dac76478ac650ae44c9aa5521069976efbfb00a3be8adc21d00cf6c7fe42676e58b66b147b979931c6e585300e6753746c240a875d3419eb53eb1ef13e724cd7d5384636f736826075b3d34f4550d4154450a096850c93f3f635ac43eaa345041f473d37151cb342a9f8749a129a8d29ed60b2f23a583fb50f79fede4939e169c9ae2d075ce28dee35746b", 0x9a}, {&(0x7f0000000380)="c99d0ad59f7b1113d26375cb84d84a4aee139c01e7eb3530ad7f1316c93e6bdc35a6a8c1d6de0faa4ffeb2add80dbfddd9ab2d2cd2feb8f44427ed2a35239ce263d1153764e367437ee55d03f18ea7ed8e0eb8da78976477f9adc3d160195a90042c1bccc10353a9b423f719c516f8ba316d74ca787c", 0x76}, {&(0x7f0000000400)="671b8be866d807d1a9109242caf1ce1dc69d5558e04e442aa19acaf58eeeeae74182959666c4f9d5aee551a00200792fbc460d24ffcbce2886eaa1291a54559504268ee14508f62caea8974603d6a98a4c1fee26f73abca25aeec855aa6dd3b3c0740d2e1425e8ba314a4a7de80aeb64e44c1ba18ca2513c677ff2ecb5aff0a1eb0a945d71d55e9d7bdca7e65f48a879f6029117194c641f5802128bc42f7e31db2bb9bf316b457541877db58293d76e6efbbdf404628f6b", 0xb8}], 0x7, &(0x7f0000000540)=[{0x20, 0x116, 0x0, "03dad96cfc1d5763f7e8e034e6"}, {0x90, 0x196, 0x3, "fc00b2d5bb93d4fce829d77571ec218d6cffc4087788b305783285c35947ba14b5571e4f8821d45d8279dd0fb99f5fc3997ba46b985885c0c97ee748921a6e4156e631f2beb9d6219fbd20bce56869b3a2aff1dfb8ce8b129eeba37368d9d9e2566b667c9ac3cd4dc124674dd58e4d855818c7a64cfc6e83d1"}], 0xb0, 0x20000000}, 0x10001}, {{&(0x7f0000000600)=@in={0x2, 0x4e22, @loopback=0x7f000001}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000680)="554e2c5e8fe1451a25dc232b219fa201e8fc8683fe16120126bcb1b88fdbec17f63c0d24bad75e807b6214d1ea53b1e02c953fdffc567744eb6891b4f36d46622b5ab58ac4ce21ee6b7455e9bb45a7c4f3baa8f421b0a4b6689f752af9172d17e87001f4a9c5be8702b923a6de87211124ef3c1773d2d7fb575992164d92c0187812c6a81f09a081c0732163858923755834f4b5f79bc9ceb69e62f800f07ceb9467c89e87d482359039bae964cc8c95983498afc045b0f5ec1ac9ab632fa6a63a4e74", 0xc3}, {&(0x7f0000000780)="17d9132d640e4af320442c3a1468d866915c73b845337894f4a6a359bf0f31bdbae713d71c227e430317fdd4cf7f0d688756e9aa78b46dea7ae74d50799849aceb894bd81073edbf05bf77b13f356de12577acdf1fb1d211723fa502622b42c90c3a12ccf5e538a23105076c4bd2114b48b9a488728ec27a8299b4b6d6208cfeeb7d6e7fa70beca2bbc2f1d0ff0e75ffd2fd3613542e873305c28fcede1f8d403d5231", 0xa3}, {&(0x7f0000000840)="dbdda9eb03e2c6d811edfe3e23305c60579f82856d805acd69321905eaf147bb78ea18601d8448f644a1d3d8c8d1ec06e963ea023fa5082fa363b1b590cd31460a4f38b726fbb231d1d84d94d85d0ffc36d840c7c37476cd1a7d514731251239ca5196dc2ba7580f090846a0ff02eaa2d6fa6c818d44f0438cf08b6b098ff87b9e7b33a9aafec1a84831051b3c61f0e7d5c2de069d93a14067d7922850d5d0f20acedc2bd1cd7f4338521fcd8a466c94f5db5773a86e6890f8", 0xb9}, {&(0x7f0000000900)="f3c3634f53888babf3c8ab0b7ffcee1017ce5e7a19cb7485278a1ece1298ce7fce1929864c4b7766fde1443039e5b5bd69744ab8cbcd46b58b7f183ffc5e9e5645ed231337804f26d607ab8c55621da3533e78ee0a726bb89503f91fd3fdcbc45cbe9e92703242f234669a1699ac66899149d559d8706c585ec349dffd81096ff5c6344542efa4a891c63260b024c513566cf86da670036665cf0f6bb3257b9e0c1bda1633a2145f62d9e863b2e48e4f2942887fa44f18e356f5a4ba1fb82812e621c0760c065b848ff6e578e4f9848c5439c02d5a749f6caf943e658a46cf068751cd9aaad13a8e6a9c35c73aef271d431e3df09a9d6efe", 0xf8}, {&(0x7f0000000a00)="0c1cf3b5db69f8e0b8ab7adee9fc9c9fe383d1695e9455677ba883cb1c7f5297216b1bb0baa9f72ba67a9d970e779c255fed4e1f0155d6b8c3a23bba36f24e4a31bec88291a047b54c5a2bb98c4c74033057756a3fc3cef2cc42c50991c1667b0a0db8982b2add650a6ed342149dbe9c7045f1e548137d0046102132acc48ce81d703625aa510700c97c65c413281b509348ee7281db6d2cda8873c923aa6b2195117f3d64036587c5b248831aef6a4895e77da024b9c13c783b6ed2259acde333b5cde5fe933a1a8a44f78f677801db3d", 0xd1}, {&(0x7f0000000b00)="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", 0xfe}, {&(0x7f0000000c00)="336f8fdd0f7463b564e8c63b4abb3b1c073082c70ffd51b604178224f695af39e15c01a5158f12783c101225a116fa95b100a07fb9fb946ce5e274dc3a42c5e771076ab2d7e8d5c6d3d08a40cee44ad34e0fe29e2971d761dcf9da606f59741f934f", 0x62}, {&(0x7f0000000c80)="5f12ba", 0x3}, {&(0x7f0000000cc0)="6bae5a68b5e31083533c27b3f2c65e8aede0b14af8018f7d43f648e29c23531b071833d037bd2bd2849b3fe4399cbf3802ada0d8663e2aae0db89a01dac5ebe7cf071dac7ea239c4509f6e9eb67cbb48bf646186cabaa2de153bcff149c34d938ae7f4d790e1d9e78d2ac913ace44ed6f8eea2d88b05fae64f96b996d3051b9a855775bc2465829fc7be1d4c4d49123951fb4d63a9594e2e5ce282be70f01b197451421ed830f30d857790a78cda28c88c0316cf93a9ad9de39eaea298711bd9ae83a3b90714ed9ee5c1886bc7d896922b7a5abb89939bba6bc2ddf7f569669180b05710ef0f", 0xe6}], 0x9}, 0x80000000}, {{&(0x7f0000000e80)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x2, 0x3, 0x2, 0x2}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f00)="3fbfc34ddbb9d0ec925f7959570f866631435eec5dba274eee960b3fba110aa38c8d30fe76001f78ac9dfaf822c5e9adf958767632f0ef9a36f78a2c06dc315dd49528261fe05408bbe658a6f7cce4f44f03bd4c87fc7c46b9b8ebf4fcea5fd7edd20f99db7d5e1ad6c8fbb69e55d0200f6afc452e0c2ae3c0fafd708790da7578d7b8e68719b3458a890a52cd", 0x8d}, {&(0x7f0000000fc0)="c31a225b742e1cd6214bc9483cd586a2683337a7603b357664ac2eeeb4a1340cd3609a51a47bb2ce5626a0fe3bec8dd3431fdfc1256edc003ce222ace062192bea811750dd51421975e251fa9fd1444df5881c20b985ea3be217fa98fea7d55ed45eb3a50fbe5719cb7381fc81df877429639f6f9c6e9e464666ec1c1ce9a92ce569790188354cc13b9e69474f202adf10a7ff27a8bfacc90aec1808e2a0970ae404fce6a51e0a50697c0bafb46309309707610e59", 0xb5}, {&(0x7f0000001080)="442bc1e9ea518b91c9120e1e8d2ab59c244b519e827bf912d4fc281f3b7b77598117869df287b435ed0c77c5384dc48a8b16b4d8a2c1a18524d83ebce89f7ef35dc9525fb1792ccf503fd6ffa17388662fee157bd3cda060139cb7f1b23d4e15aa01eb5f752c8aac7e900b0cc3ac5a21840d1e4201f3cf3cba63481cbeb7271a798d7373ee474e25dece9082881b739d39e3bfa1929cfb7c8e7c2c9ff081d05fc7900589ddd4c79ad0510c57b0c96623cdd990b992", 0xb5}], 0x3, &(0x7f0000001180)=[{0xf0, 0x0, 0x80, "54de49d41771b3ef831e280237290908235de185827a29dc3c796911331a5104c0db8627b44f76b17625680ab320fbb4a59908da29f2d1c7f463815c62e8d8bcd5eb72fa187a462ef0a939fa9f2c9c764d4966ae9bfc1e09d2d26c68e48589b7aacaf8d98b80790640870b99369fa870ae91dcac98bed87a99a8c3af4ee40237b3aed0c4868b331e30b4321b8f6d8d93c1dc8cb7555e2c24d4ff26c153dd6eead56d22ca9a845562a0753e393aca5b63bad6547217ea846c621aa69e2ab83b5ad519f8a0499f5dc9ce4562edc451fe3a8870e375d8289a57a54968"}, {0x70, 0x0, 0x6, "25b03fa89f88141e9ea780135a4ec6b35b6a030488b3b7ebfedd887a087f6d343f2653e47bcabc366bccb3637b521a3661eab5d2ce454397df3865eb2ad03e449fad65aaf48d56bb534d8f3355bb7a576b0245fecd96dfeef5ef0213ae3e98af"}, {0xc8, 0x105, 0x7, "4b3ed16c51828ca4a9ce5f45a898e572026369655057c7e28782d45aa1b4a6c02721f21a19046a912006672fcb45ffa99588b7737d44a3a3dc76804ee1ba9e4d7e43636334ceb7233a7f3e0db9d0d3994f7dab2e18491f703b43612adb5e7828c08958e81cdd6e817e81dcf0b693bbe2e100ac5d08a705f6fb319b676a28b5cff03378da9a266e789b85b7e4e0e0211b509a39ea0f442968715747bcf1756316f73f409793c1384df69951c5623348a96c72cf7a"}, {0xb8, 0xed2564fad832a9d9, 0x20, "bc0a733d71f9899b013a81e351e55927d6699a685b40b845555660b734181b248cbd6c39c12d2a9249e40e271a1bde95bd338f42f23c5351567d5f4511c2c893cd4148b130336a40473553709def56082a88a683c3357c28c8f7627dd1a2ee966045efe8ca81a41e00ece58ebc05aa8102a71acf687a1b07456f72e3eb41b34e2f91919d70156b9840f8dcb0ca925b2269b65e7baf14e613e4b939ade66d4ae799e459c91467"}, {0x18, 0x13f, 0x4, "8d7526553c"}, {0xb8, 0x105, 0xba, "f54bb64f2bed839f033d6125598ca850b8d2734e6eb5dd2d26f1406d714d3c717d0910cfe44eeb65620b3118179bee6cd88bff2d8fac6342c641923be4465d28b6ea89cb48debfbfb5aabcddcfc358e0632845354f20e298badf7391f6975e8ebe6695df17dd88ee801e91ea00d5c91a5e02adcf9b2f38e384e7eaadf540dc040e685e23993cd1123a7587d78318e60a036bbf3c5153d25b44be086e78074b6e0c8f41b5"}], 0x3b0, 0x40040}}], 0x3, 0x40000) 2018/06/04 14:02:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000380)) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x520f, 0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, r2, 0xa01, 0x70bd28, 0x25dfdbfe, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe, 0x10}}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1=0xe0000001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x47}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x893ef7f3be234f5e}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x13}}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xc27ed4c355158b24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x959}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2=0xe0000002}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffffffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x800}, 0x4000084) 2018/06/04 14:02:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0xfff, @mcast2={0xff, 0x2, [], 0x1}}, @in={0x2, 0x4e21, @rand_addr=0x9}]}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000480)=r2, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0)={0x303, 0x33}, 0x4) connect$nfc_llcp(r1, &(0x7f0000000540)={0x27, 0x1, 0x1, 0x7, 0x64, 0x0, "47a7dfeec5a1db496949f0102c0b052c0812eeecbec0cd00ae864255b644ba007d49d11b0cc57810e31b683e10df864c1a0864a4db37594a9bf564c24b918a", 0x27}, 0x60) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000380)=0x4) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r3, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}, 0xd535, 0xd3c}, 0x90) 2018/06/04 14:02:34 executing program 6: r0 = userfaultfd(0x0) unshare(0x24020400) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) listen(r1, 0x800) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/06/04 14:02:34 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000100)="120000001a00e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 2018/06/04 14:02:34 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa5, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f00000000c0)=""/140, 0x8c}, &(0x7f0000000180), 0x18}, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x708, 0x4f8, 0x0, 0xffffffff, 0x4f8, 0x170, 0x638, 0x638, 0xffffffff, 0x638, 0x638, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d6, 0x4d5, 0x1, 0x0, 0x2}}, @common=@inet=@tcp={0x30, 'tcp\x00', 0x0, {0x4e21, 0x4e23, 0x4e22, 0x4e20, 0x0, 0x2, 0x2}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x4, @ipv4=@loopback=0x7f000001, @ipv4=@multicast1=0xe0000001, @port=0x4e24, @port=0x4e23}}}, {{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x16, @ipv4, @ipv6=@mcast1={0xff, 0x1, [], 0x1}, @gre_key=0xddb, @port=0x4e21}}}, {{@ipv6={@loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0xbb}, [0xffffffff, 0xff000000, 0xffffffff], [0x0, 0x0, 0x0, 0xffffffff], 'veth1_to_bridge\x00', 'ip_vti0\x00', {0xff}, {}, 0x7f, 0x9, 0x5, 0x42}, 0x0, 0x230, 0x278, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x7, 0x3ff, 0x14c, 0x7fff, 0x3c, 0x1, [@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @empty, @remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0x15}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @empty, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}]}}, @common=@inet=@esp={0x30, 'esp\x00', 0x0, {0x4d6, 0x4d4, 0x1}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x4, @ipv4=@broadcast=0xffffffff, @ipv6=@mcast1={0xff, 0x1, [], 0x1}, @gre_key=0x401, @gre_key=0x3}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x11, 0xffffffffffffffff, 0x26, 0x7f, 0x1, 0x40, 0x200}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0xc1ae1bc5609b8c85, @ipv4=@rand_addr=0x6, @ipv6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x1f}}, @gre_key=0x3, @icmp_id=0x67}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x768) 2018/06/04 14:02:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f0000000080), &(0x7f00000007c0)}, 0x78) [ 106.612424] kernel msg: ebtables bug: please report to author: Entries_size never zero 2018/06/04 14:02:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000000c0)={0x1ff, r2}) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") creat(&(0x7f00000002c0)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') 2018/06/04 14:02:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x20c80, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='ubifs\x00', 0x800000, &(0x7f00000003c0)="49604819d400deb314a7970e7644e8f89ffc92d7fafbeaf0027a71b858ff712ec51c722948c78b3ef2d54c7dc7018b8a3cb695ad4fe9296bb0fa4ad04cb72c85b271dfae42f78e3a798506b976fcfc53a7806d4e42bb3c0ab66560a448596720a05133613d4dc5eb6082cd3617a16ac08270017249f75e9b7f727b1fe846f6842f30e1bf4eaeb9330463fdbe1ae6e24ccdfb454c5834a0131a3588") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000040)={r3}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x100000000}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000002c0)={r4, 0xfffffffffffffffa}, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 2018/06/04 14:02:35 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c, 0x0, 0x0, 0xfffff03c}, {0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd(r0, &(0x7f0000000000)={0x9}, 0x8) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x800) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f00000000c0)={{0x8, 0x7}, 'port0\x00', 0x40, 0x100010, 0x86, 0x2, 0x7, 0xffffffff, 0x1, 0x0, 0x3, 0x3}) getsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 2018/06/04 14:02:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000325000)=0x11, 0xfffffffffffffefa) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4040) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000180)={0x4, 0x6}) syz_open_dev$random(&(0x7f0000000140)='/dev/random\x00', 0x0, 0x0) getsockopt$packet_int(r1, 0x107, 0x1b, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/51, &(0x7f0000000100)=0x33) 2018/06/04 14:02:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="11", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x173}, &(0x7f0000000140)=0x8) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x4f5ff1fde7982226}, 0x98) [ 107.247893] IPVS: length: 51 != 24 2018/06/04 14:02:35 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) 2018/06/04 14:02:35 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c, 0x0, 0x0, 0xfffff03c}, {0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:35 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x100000000, 0x1, [0x1ff]}, &(0x7f0000000040)=0xa) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r4, 0x9, 0x7}, &(0x7f00000000c0)=0xc) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000100)={0x4000000001}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000019000)={0xfffffffffffffffe}) 2018/06/04 14:02:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:35 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x1, [@local={0xac, 0x14, 0x14, 0xaa}]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0xe) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/06/04 14:02:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r0, r0, &(0x7f0000000000)=0x10000001, 0x7fffffff) fremovexattr(r0, &(0x7f0000000040)=@random={'btrfs.', 'net/raw6\x00'}) 2018/06/04 14:02:35 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c, 0x0, 0x0, 0xfffff03c}, {0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:35 executing program 6: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "0f67c5", 0x44, 0x67, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000240)={0x0, 0x0, [0x8df]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x7f, 0x2, {0x2, 0x0, 0x1000, 0x0, 0x8}}) 2018/06/04 14:02:35 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x6c, 0x5cf, 0x9, 'queue0\x00', 0x8}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x25, "8e9d87cf92f4e4299b0c74096f4477bebb385737a56e0fc8b0d9f7405cc4341750ce137866"}, &(0x7f00000001c0)=0x2d) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x400, 0xffffffffffffffff, 0x8, 0x0, 0x2, 0xba, 0x9, 0x7, r1}, &(0x7f0000000240)=0x20) msgget$private(0x0, 0x180) 2018/06/04 14:02:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:35 executing program 5: clock_gettime(0xfffffffffffffffb, &(0x7f0000000780)) eventfd(0x7fffffff) 2018/06/04 14:02:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="11", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x173}, &(0x7f0000000140)=0x8) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000980)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x4f5ff1fde7982226}, 0x98) 2018/06/04 14:02:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000580)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0104000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001400030074756e6c300000000000000000000000"], 0x34}, 0x1}, 0x0) getsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/06/04 14:02:36 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c, 0x0, 0x0, 0xfffff03c}, {0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:36 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000013000)={0x14, 0x52, 0x401, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 2018/06/04 14:02:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0247e22f05d02c99240970") r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=ANY=[]}}], 0x1, 0x0) r2 = dup(r0) recvfrom$inet6(r2, &(0x7f0000001280)=""/201, 0xc9, 0x20, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/04 14:02:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:36 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000040)={0x9, 0x0, 0x1}, 0xc) 2018/06/04 14:02:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:36 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, &(0x7f0000000380)=""/115, &(0x7f0000005c00)=""/156, &(0x7f0000005b40)=""/185}) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r1) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000080)='wchan\x00') ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 2018/06/04 14:02:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f000039a000)=[{0x81000ac}, {0x40000000006}]}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x80, 0x0) 2018/06/04 14:02:36 executing program 6: r0 = socket(0x2, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)) bind$ipx(r0, &(0x7f0000000100)={0x4, 0x0, 0x74, "32409a1fc546", 0xea}, 0x10) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/200}, 0xd0, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) 2018/06/04 14:02:36 executing program 7: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c, 0x0, 0x0, 0xfffff03c}, {0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:36 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000340)="c626262c8523bf0101f66f") r1 = pkey_alloc(0x0, 0x10000001) pkey_free(r1) socket(0x0, 0xfffffffffffffffe, 0x80000000100) 2018/06/04 14:02:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x12) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x68}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/06/04 14:02:36 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c, 0x0, 0x0, 0xfffff03c}, {0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xc3, "f7d7980d1ea9e2a5e51e7d16209164301dc9c2e44cbfcd4d50a05df7d47058e89c4987a58bfc0774c0974edac8f04070dc6b8353a8cf71c9e5a92b92f46c22198082cf4903277c27659042d9d97edaa64567f0ad5343012ff4ee61e9c39b809387e01e99c63a843cee14e7c0e75a0c8a27b26380b727ef73f1ec1d5e7588ffe190cccfc9f76f747ef12169811ae7b4157e4d5408b0e6a16fae7b8d3904f87d4f6bbf73244459c8244d4090b384ff6f8d97942cedfe3a113a81972af093325c2b6f9079"}, &(0x7f0000000000)=0xcb) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x27, 0x4, [0x6, 0x3ae, 0xe19, 0x3]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x3, 0x6, 0x8000, 0x971, 0x6, 0x147, 0xeb, {r2, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}, 0x3, 0xffffffff, 0xaf3, 0x2, 0x1}}, &(0x7f00000002c0)=0xb0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x4, 0xfff) ioctl(r3, 0x8912, &(0x7f0000000600)="1347f100000000311310718b007d90") 2018/06/04 14:02:37 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000000) inotify_rm_watch(r1, r2) r3 = fcntl$getown(r0, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002100)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002200)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002240)={0x0, 0x0, 0x0}, &(0x7f0000002280)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000022c0)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) fstat(r4, &(0x7f00000048c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002480)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000002580)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000025c0)={0x0, 0x0, 0x0}, &(0x7f0000002600)=0xc) r16 = getuid() stat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002700)='./file0\x00', &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f00000027c0)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) r20 = geteuid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002800)={0x0, 0x0, 0x0}, &(0x7f0000002840)=0xc) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000004080)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000004180)=0xe8) fstat(r1, &(0x7f00000041c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004240)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000004340)=0xe8) fstat(r4, &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = getuid() getgroups(0x4, &(0x7f0000004400)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000004440)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000004540)=0xe8) stat(&(0x7f0000004580)='./file0\x00', &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r4, &(0x7f0000004740)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000180)="93ec1cb0fc158efdd823ce", 0xb}], 0x1, &(0x7f0000000400)=[@cred={0x20, 0x1, 0x2, r3, r6, r7}], 0x20, 0x10}, {&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000004c0)}, {&(0x7f0000000500)="3572dd6e7ec7e9d7affac37c17526ce2b52a01bd7ce2711c4e217e5ec5a5d56a6c492663b1fea6fa2f2aee9c521e84e4bb59aed061aed509348da0a84db8adaa34faaa303ee88ef600337fd1ffa650a07fe77bfc166940c4fff5d5c10cc6a123d0b5dfa25c1710671e143881b14e8d97c7749ca39e0b19d586638573fbd06de40c25cad3d9af37dae73219fefd2d04438dee45708398a4e55f5f7b96c5fcabdf673dbd06561e6e8c3f8243dcc33675248315e1d2bc81981ed65f6a7609f43a5fa2f9ea4701c4470a8cd3e6d0c2ca3c60c84adcfb01d44c59529a2cd489862d1f0a76bbf8", 0xe4}, {&(0x7f0000000600)}, {&(0x7f0000000640)="920ef87338dfb6114fe202fa5982ca22a0794f592ab8a0b83c5f67332a3725f32c21373eadda05d027f0afe825e4278e200962e31c6986ce2003efec1dffafa834f08c3fe036a647b463a7c2e22479c6e3762073cc82ff43336912e2d5c5ab94241a70ec7548fef902689abe4a7471951bccca921e8c0fe8ecf2d1283411257ce2805c7104a13f3ea8eab14dc4864440acd838bb1ecb26e01697103ba631fb", 0x9f}], 0x4, &(0x7f0000000840)=[@cred={0x20, 0x1, 0x2, r3, r8, r9}], 0x20, 0x10}, {&(0x7f0000000880)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000000900)="bb28c2fe437f70c6b838e4a669edd4dfd576c26268de530208bbcbb10cb416e927eb1e24944172aaeba00056a7724f69c6774e75d55c983f95ad1589d8c13ea4d284a86d09f0391167760cb22f680e5ae44f7b3ae34b70869ac4d04c84e3264cb3f1044505e836", 0x67}, {&(0x7f0000000980)="c132ef09c3c5dec34ac6cdcc9f132b35feda8013a63fcabc151decb56044359f21430c304235783ce8b6ef6734d67c671d2c19c3000f7ad0cf0f21ca84f62d346ce0d61885334b2190de48e2e58b6fc513edaf4e", 0x54}, {&(0x7f0000000a00)="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", 0x1000}], 0x3, 0x0, 0x0, 0x1}, {&(0x7f0000001a40)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001ac0)="22647179367a1c688df528e27ee80ce9874d273d192545c99ec64c5be187", 0x1e}], 0x1, &(0x7f0000001b40)=[@rights={0x30, 0x1, 0x1, [r4, r5, r1, r4, r4, r4, r5, r1]}], 0x30, 0x4810}, {&(0x7f0000001b80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001c00)="e50baeef33798bee8eda4a15dd729dc635765113e2595af88e2b78d8fee74167d7b734cac5db9060d02f7af35595800467f4c5d55c71ef810597d4f5531ac5506fa42c52dff364df1e232b8418a0b24ca91989ee5e46197025f35ac442d0ad9e38eeb0783b1c8dfddd15b10a34347b7b81c7e69b5cf9fcbc84de2f111e7b0fd8d83580221f82fc766e06f662cfa9", 0x8e}, {&(0x7f0000001cc0)="b87a7a3fd209f2608fa658c9cd0a0b221234855751a9b9706cc00bad0a519983529381cfc8165496a41dbbbc9be73bd60c94e08f7bbf938e", 0x38}, {&(0x7f0000001d00)="622eebf8c47c58d73853c30602bffa49fb7076b6f118d55631fe7d6bac57474598398ad05d904ec9e2aff386a4a3d53d8729bda4fab0388fa54be37f0e0b609edcd162ecbb94e7fa35139fd776dac4511fdc4b1ef9b054fa7ce837169d6be52aa6e40a4efb4fcc7d9a46e7b882389a9eca3956817cc383496b7510cad969ba857cee5f9905b2f438b955dcd59ed9cff4e713a4d8e8813effd4da7ea5e80313670a176cd877bd94c27e766a38dc80e54f757d68fd1eba8424cc8b2dce52e7d06ab7d76ab2cfd33253fe9ad82adea771e3062b196585983949a5a422991945b6eee1e43f2ada9e", 0xe6}, {&(0x7f0000001e00)="2694fd70b861e17ef6c5af523ddd57fc5379054893d950e7b3ab7f9fd500b0510db5eb2ba9a9bd4cfd253948da2568b14d2c80486f5a29f393921e3ebd9681b90b4e1d51517a5f91b64356117369e7ab97244a4c121d0ef45feb9b37da75cda11c9b74c6fef618492529f99f06e0d9b198fc60fbb8fecb97b25734ed95d00ba29c10fa17fe13c9afefe013a02c02ea592814b74790a62ffe9f84e6668e31c2ff6d39ce97460ea38b544a5d9328eabda327ecce68c42db41909c586429e1df78f12b633d89d772e8b3f08ffad404f75c88c", 0xd1}, {&(0x7f0000001f00)="fb98acb05f43ca12e80285af4afa29fc1d50577ea45f0af22f033e785fa6dd8e3c09fcca9c681ecbcbb12fb1c23804ea3c093f3811b323b4edc9128ddf4a62b18b6d957693892bfa2bcebea53e97af7302", 0x51}, {&(0x7f0000001f80)="b780f9d1278f77ae3530742d37e7a118b0b3afccce4280", 0x17}, {&(0x7f0000001fc0)="e2f11f3572a8fe0181bc609d2961d0cb07115df8d6c2bd3a6b3fc094f094c5fd697b5f3b9ee2b73bcab1fbd3d60ee70aae30975b08548add7a771121bd1b5eb812045b0262bbb247c607290d26066a273da11a7ca66f455861e97ab170307acbcc081b9b5bea66e3b7285d29e017c7c0684b51b9dca3a6ac805cb637182710e4f3b7c7c34542887ed4f655e37ff3f317747849cdd14483a1d5704a57fbfc0dcd", 0xa0}], 0x7, &(0x7f0000004940)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r5, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r4, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="00000000200000000000000014eec9d95e3a745b", @ANYRES32=r3, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="00000000200000000000008000000000020000009e595f39755ab27b30bef49ac22f2b056aaf6446822e36c64b4aca8c478779d9f0695a9ad8e40e68b7fbc7c9d241c65a44fcec88778fa64e25cb9c6f9e78b7f4145153d6832152fdff66403a4b2de427e34ecbac60e90c7dd535c5d80bd27b05828e4e4776743f67b120064a92edaad39bab1820ebc6250e6f5ac8594cbc2c", @ANYRES32=r3, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB='\x00\x00\x00\x00'], 0x150, 0x90}, {&(0x7f0000002a00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003fc0)=[{&(0x7f0000002a80)="ab93e3838d7d13497051c28ef16fa1061bea548a5570ec534d9a3b47ae37c55c2b1ae090732a5a015683ade62fb397c19cc012570ceead459a04641d61c486a76ef3da8e8365012575f74c70be65623bf750c99b888f358f85952e8b5c3a17ce393121ead781a1c22cf24a65b4c30c3e7699a2ea609399755fc76b43b03567e3cb14719cb214c6d8f17a7e2f8cd4285a395049e3763c37ce001acf113c6e1c0b67f41bfec8b36f12c021a6f35e1a5a48296018a381d5d08d0e6b45e091abf3e87d0979ddc6935366e1c92e00d89ee9505bb54289e8", 0xd5}, {&(0x7f0000002b80)="8a0aa2d2c9eb441930a223ca49492f35d64b7ce46586384bc303b285b06cb05de88f9d69dafa640da01e427680ab0cbd2bc4859e3b040b5e70cc5fe0d3b1131ac9f24490df343498c1024795b25f61c6a2eddaa78d2c9a48b78543003373e5f41f7f1b6d83689f0bfb459323bc5940b9f99cb093761918a44fd8c2cf9469c9ec16dec4afab5da1cc5fc76f185a3d792b445d36cdd3c78e6b06e10bff0dac2864226afb6a7d03a3383dd82071612478f6b63865797c1b8bd5193dc7f7f5adb8534b7c633862d5662e4fc3040dd107a9c8f63bce3b9ee94b135c978ccd33242ba4c27a6e9a9f4fa2bd1ddc2db6fd0b5ed990a4c73f00d06455", 0xf8}, {&(0x7f0000002c80)="bb037a9e43826b295e0d3c2109ca1493d40541209c3d6bebd686dffc7dfa9d1b2620b1b03f54fb92d8f747977138cac5de72f235a804ec8bc98195702caa", 0x3e}, {&(0x7f0000002cc0)="eb24161c492b41173cde682eff8394bf62302452f250eb58398eff871a7fc08e3fc4b6d9c2b16e531f15633f56506c90b0e095d15080ba024f39d5fe4918558fcdc8ffc501521282fec3ec257ded4fe2bc455c117d135d67a152a01afea7e7491cf96ecb2acc79de987d7b0b8deb9620c29c72380629baa518e29a309b64d5feea777d4fd1be91ba9c83db41a132430c17557a5bafdec942c8d3f7c837a2259f8ca095603c384e8b695998d8001a4d8db876a5b5c6eed0b4c4d34e625ce034b77f181790a5d439580f0aef363847215db057b58e651c74e6a78d991149640364dcb77c7d586b3d85bbe7c34e188862913624", 0xf2}, {&(0x7f0000002dc0)="1f51141d39cc5562f2b9612add81f3c806351357d0a91340631527076cc8eba970b00d0a453cb6071850df4a02ec18dc4b7d5a8d2a037a43a14a22e358880de50f99fdea37859b9c8a1a531e15614d462f3910586c2933390ce93797054d730c832d1798", 0x64}, {&(0x7f0000002e40)="c8f884eeb9aec28ff76f2b4705a1f88087d4b3bfa92fdece59d091cdba548526aa16534471d921f60f582c26a9d6139c4a393c96aa6922a7d0", 0x39}, {&(0x7f0000002e80)="cb5a414d139cf3e5f0", 0x9}, {&(0x7f0000002ec0)="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", 0x1000}, {&(0x7f0000003ec0)="e10952940c282a4deb380d25938ed90dc2d59ce50b869af7ddf10e7d408c921a55c4e522d01b230970698b330783fa3f7962779c9633060802935a6cfbfec8b1880e51e1d3edfb8db8481ed2dd8bf2a9a3c756177ba54fe454b20733ad7e92f4de5ae3cfae315c9e3657be608849cd60194b25e9daba354a2d0f73519e07b8a64e59f2fb5245a123b578c05a720b19a78fbcfaf57122e5ba40b5666a9ff35209c2da3ea724359c2e8cbf919a87efacb8207b10095c0a15ade4d8e5b2108ba849a221721296a2008d", 0xc8}], 0x9, &(0x7f0000004640)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r4, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="00000000186e0000000000000001000000010000", @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r28, @ANYRES32=r29, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x48011}], 0x6, 0x20044081) pread64(r4, &(0x7f00009f3000), 0x352, 0x0) 2018/06/04 14:02:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:37 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000007, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8001, 0x101000) r4 = dup2(r3, r2) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000040)) 2018/06/04 14:02:37 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x101}, 0x2c) socket(0x9, 0x6, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f00000002c0), &(0x7f00000001c0)=""/84}, 0x18) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/247, 0xf7) 2018/06/04 14:02:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:37 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:37 executing program 5: unshare(0x24020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0045103, &(0x7f0000000040)={0x800}) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 2018/06/04 14:02:37 executing program 4: r0 = socket(0x40010, 0x2, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x449e4a54bbac1989, 0x0) io_submit(r1, 0x2, &(0x7f0000000c80)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x1, r2}]) keyctl$session_to_parent(0x12) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/14, &(0x7f0000000080)=0xe) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) 2018/06/04 14:02:37 executing program 6: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x400000000010e, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x20, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) recvfrom$llc(r0, &(0x7f0000000040), 0x0, 0x2000, 0x0, 0x0) 2018/06/04 14:02:37 executing program 0: r0 = open(&(0x7f0000000640)='./file0\x00', 0x100, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0xc3}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000700)=r1, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000ac0)=@nat={'nat\x00', 0x19, 0x3, 0x4b0, [0x20000b40, 0x0, 0x0, 0x20000e50, 0x20000e80], 0x0, &(0x7f0000000000), &(0x7f0000000040)=ANY=[@ANYBLOB="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"]}, 0x667) 2018/06/04 14:02:37 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:37 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) unshare(0x20003ff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80, @loopback={0x0, 0x1}, 0x7f}, @in6={0xa, 0x4e24, 0x80000001, @loopback={0x0, 0x1}, 0x1}, @in6={0xa, 0x4e22, 0x1000, @local={0xfe, 0x80, [], 0xaa}, 0x7}], 0x54) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) [ 109.515006] kernel msg: ebtables bug: please report to author: Wrong len argument [ 109.561383] kernel msg: ebtables bug: please report to author: Wrong len argument 2018/06/04 14:02:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000005f1573d5ac8fff769e7c0a6022bb3b28dc2eb0cf7b0f6600940cc5555326b5b7ae372fda40f7e1a33158c048401853b60b95bbe48a57e6b5159c6decb4d6e60b86c1b1ea90", @ANYRES16=r2, @ANYBLOB="00032bbd7000fedbdf2507000000"], 0x14}, 0x1, 0x0, 0x0, 0x24000001}, 0x0) close(r0) sendmsg$rds(r1, &(0x7f0000002f80)={&(0x7f00000000c0)={0x2, 0x4e22, @multicast2=0xe0000002}, 0x10, &(0x7f0000002680)=[{&(0x7f0000000200)=""/48, 0x30}, {&(0x7f0000000240)=""/223, 0xdf}, {&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/76, 0x4c}, {&(0x7f0000000440)=""/20, 0x14}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/164, 0xa4}, {&(0x7f0000001540)=""/184, 0xb8}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/105, 0x69}], 0xa, &(0x7f0000002d00)=[@cswp={0x58, 0x114, 0x7, {{0x7, 0x92}, &(0x7f0000002740)=0xfff, &(0x7f0000002780)=0x2, 0x1, 0x3, 0x84f6, 0x8, 0x20, 0x897}}, @mask_cswp={0x58, 0x114, 0x9, {{0xbd, 0x9}, &(0x7f00000027c0)=0x2, &(0x7f0000002800)=0x7, 0x26, 0x5, 0x10001, 0x2, 0x35, 0x19a000}}, @mask_cswp={0x58, 0x114, 0x9, {{0x6, 0x1}, &(0x7f0000002840)=0xffff, &(0x7f0000002880)=0x800, 0x4, 0x9, 0x7, 0x6, 0x8, 0x1}}, @mask_cswp={0x58, 0x114, 0x9, {{0x7, 0x80}, &(0x7f00000028c0)=0x986, &(0x7f0000002900)=0x3, 0x845, 0xa781, 0x1, 0xc00000000, 0x20, 0x5}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x219}, &(0x7f0000002940)=0x98ad, &(0x7f0000002980)=0x7, 0x5, 0x57ca1593, 0x9, 0x8dcc, 0x10, 0x6}}, @mask_fadd={0x58, 0x114, 0x8, {{0xffffffff, 0x8}, &(0x7f00000029c0)=0x100, &(0x7f0000002a00)=0x6, 0x1f, 0x4, 0x10000, 0x2f360091, 0x2, 0x101}}, @rdma_args={0x48, 0x114, 0x1, {{0x4, 0x6}, {&(0x7f0000002a40)=""/27, 0x1b}, &(0x7f0000002cc0)=[{&(0x7f0000002a80)=""/9, 0x9}, {&(0x7f0000002ac0)=""/165, 0xa5}, {&(0x7f0000002b80)=""/194, 0xc2}, {&(0x7f0000002c80)=""/52, 0x34}], 0x4, 0x2, 0x5}}], 0x258, 0x20000800}, 0x20004000) socket$inet(0x2, 0x6, 0x8c2) listen(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/06/04 14:02:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa}, 0x1c) mprotect(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x8) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x4) select(0x40, &(0x7f0000000040)={0x0, 0x2, 0x100000000, 0xf4e9, 0x2, 0x2, 0xffffffffffff7fff, 0x3}, &(0x7f00000000c0)={0x80000001, 0xfffffffffffffff7, 0x2, 0x3, 0x2, 0x10000, 0x3, 0x1}, &(0x7f0000000200)={0x5d07, 0x2, 0x7f, 0x7f, 0x80000000, 0x1, 0x1, 0x220cc11800}, &(0x7f0000000240)) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0x8, 0x1) fstat(r0, &(0x7f0000000140)) 2018/06/04 14:02:38 executing program 6: r0 = gettid() ioprio_set$pid(0x3, r0, 0x18a168c5) 2018/06/04 14:02:38 executing program 5: r0 = socket$kcm(0x29, 0x1000000000005, 0x0) ioctl(r0, 0x80000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xf80, 0x200100) openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 2018/06/04 14:02:38 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:38 executing program 3 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) [ 110.115446] FAULT_INJECTION: forcing a failure. [ 110.115446] name failslab, interval 1, probability 0, space 0, times 1 [ 110.126942] CPU: 1 PID: 7318 Comm: syz-executor3 Not tainted 4.17.0-rc5+ #103 [ 110.134253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 110.143634] Call Trace: [ 110.146257] dump_stack+0x185/0x1d0 [ 110.149907] should_fail+0x87b/0xab0 [ 110.153643] __should_failslab+0x278/0x2a0 [ 110.157902] should_failslab+0x29/0x70 [ 110.161818] __kmalloc+0xc5/0x350 [ 110.165282] ? fib_create_info+0xf4/0x9dc0 [ 110.169538] ? fib_create_info+0x1ee6/0x9dc0 [ 110.173971] fib_create_info+0x1ee6/0x9dc0 [ 110.178250] ? __wake_up_common_lock+0x10c/0x370 [ 110.183024] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 110.188437] ? __wake_up_common_lock+0x1f3/0x370 [ 110.193218] ? kmsan_set_origin_inline+0x6b/0x120 [ 110.198087] ? ip_rt_ioctl+0x1b70/0x1e70 [ 110.202156] ? fib_table_insert+0xcc/0x2b50 [ 110.206489] fib_table_insert+0x3e4/0x2b50 [ 110.210728] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 110.216125] ? mutex_lock+0x31/0x90 [ 110.219767] ? fib_new_table+0x203/0x6b0 [ 110.223838] ip_rt_ioctl+0x1b70/0x1e70 [ 110.227763] inet_ioctl+0x6c8/0x820 [ 110.231416] ? sock_ioctl+0x400/0xca0 [ 110.235237] ? inet_shutdown+0x640/0x640 [ 110.239318] sock_do_ioctl+0x13b/0x6b0 [ 110.243223] ? do_vfs_ioctl+0xaf8/0x2410 [ 110.247310] sock_ioctl+0x400/0xca0 [ 110.250964] ? __x64_sys_ioctl+0x280/0x320 [ 110.255206] ? sock_poll+0x370/0x370 [ 110.258921] do_vfs_ioctl+0xaf8/0x2410 [ 110.262826] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 110.268205] ? __fget_light+0x6a3/0x700 [ 110.272199] ? security_file_ioctl+0x5e/0x1f0 [ 110.276710] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 110.282096] __x64_sys_ioctl+0x280/0x320 [ 110.286174] do_syscall_64+0x152/0x230 [ 110.290074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 110.295268] RIP: 0033:0x455a09 [ 110.298455] RSP: 002b:00007f0a5046ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 110.306172] RAX: ffffffffffffffda RBX: 00007f0a5046f6d4 RCX: 0000000000455a09 2018/06/04 14:02:38 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000a07fff)) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000080)=0x3) [ 110.313442] RDX: 0000000020000000 RSI: 000000000000890b RDI: 0000000000000013 [ 110.320711] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 110.327985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 110.335258] R13: 0000000000000483 R14: 00000000006fbce8 R15: 0000000000000000 2018/06/04 14:02:38 executing program 4: syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000003c0)={&(0x7f0000553ff8), 0x8}) write(r0, &(0x7f00000000c0)="90", 0x1) 2018/06/04 14:02:38 executing program 3 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:38 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:38 executing program 0: get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x6416490a, &(0x7f0000ffe000/0x1000)=nil, 0x4) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xc66, &(0x7f0000ffe000/0x2000)=nil, 0x3) 2018/06/04 14:02:38 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x3}}) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0xffffffffffffffff, 0x2, 0x4, 0x0, 0x2}}) 2018/06/04 14:02:38 executing program 6: r0 = epoll_create1(0x200000080004) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) write$binfmt_misc(r1, &(0x7f0000000200)={'syz1'}, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000004}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x40002004}) 2018/06/04 14:02:38 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:38 executing program 0: unshare(0x40000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@un=@abs={0x1, 0x0, 0x4e23}, 0xfffffffffffffd6d) 2018/06/04 14:02:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x7, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) ptrace$peekuser(0x3, r1, 0xfd) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100)=0x100000001, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x8001) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:38 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@loopback={0x0, 0x1}, 0x2, r1}) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @multicast1, 0x0}, &(0x7f0000000140)=0xc) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000180)=@can={0x1d, r2}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="7f04abae611cb7a2ebfab587e230c7d8a09939966363f631f9192fdfae634f5324e83561c8b21ea983acbe063685812c577906f5a492de9bcdcb65c454678d93956706dbb97f8d116deb413073c4dadac79444d284bf68644abeb6535dde82dc9587d827b8ff55a3e2a33f1c4fd81a6a9feb09f2d95c875bef7518289dbce2af685cfbdb088497534c992a09109f7fcec3a67c31f0d56b1ecf85651ec42e0b5af8b80464b437b3f2ef5da4dad9c2d62d9c43edc6e61ada141e564afd6c612e67bcfaed85c1fca6a246f1ef8ff76b733d062962f151054e253b15791ecb231cd235be64db14ea9eeebd7e", 0xea}, {&(0x7f0000000340)="2a76f1ae61689836c0051efaeb91f7a58f5f50c8fdf06e8cb871aa142330d478d0863a10c24499e9260a7fac057ad9d9baa113fa760579aef7969cebba00a18329d6", 0x42}, {&(0x7f00000003c0)="c0dd1b42f26a176173803d2b2ce5fab1a82df340ea41a75e76a294508cd89588c2ade65ffc32f5b99652cb3ff7ada285b1146357cfab94e09e7f5efdc7f75fae9e94cfc9f9141de436ae623eda2668583660c321f5b85021d51c9d7c1c40f2673feecbc0d5264671cf3f70548e9555af56f320b6", 0x74}], 0x4, 0x0, 0x0, 0x40000}, 0x8000}, {{&(0x7f0000000480)=@rc={0x1f, {0x9, 0x3, 0x79c, 0x6909, 0x0, 0x9a9}, 0x2}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000540)=[{0x1010, 0x103, 0x1, "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"}, {0x90, 0x103, 0x6, "bae6f81ae9fe3d23c61243c8f15633841b25e3625c8b67c80e6b65eee04ecd538299010789610aa0bd2410aee6ce0683268c037733ea798352bdc001707615d32e24ec1b5d66b5f704d8a87450f8f1410664d00d688a84e0199d9671b5b25350517aa133f26c58581b6187556bdebfec16aaf213e31ba2dff26c55819f1cdc"}, {0xb8, 0x102, 0x10000, "594db5995277c79f65bfa559a88db7c465addf4ac48cc03dba7d0bd88418e9af346be50da32790122296ba257b3de1621539435faa289fd1cdfb5959824a8f4f3f7b147f100e3196600572f44d1f3b5f83b62f5c97939525149e6f225a31c82d6ba7377bc997c5bdc5c6070e38975133bd2df9c87adde308a359a1afcf1398b5eedc9bb5ebb1d359f1f725510ace694161d197c87c77917f40ec38f8885649bf0eea1bb0766f"}, {0xe8, 0x108, 0x3, "2e82ae9ff09d85f3725aee11cbba4edd30fae978c926b87fc55aa93e7f504046aa1996f365a8ff4e68d3d0df277839cea2d8c0320343ccac829a2dc28d649ecc0fd17cc654da3dddb9bfb6d221e1b8868c1a0e931d11d16ed185bf094af01e9196ff57d017544fc51b4aaf991419b302ae794ea45311dd8f3c2270ba65ba416b1cca7704074b8f8f7a02b0bbc1926dc7c472de96e69d0e59c955f18d9061b4cbd59b20d34b9f202e2ee54758e1af1fd7b08c4384cd08bc4fea6d12028bacdf98db9b9da903a834ef83987de16c2e103cf3bd0376da46"}, {0xb8, 0x119, 0x2, "4eb84cb49b0aac7014918bc1a9eb09ea388873fb50dcea98a181a88f2225b8d81f4f3a8a13601c7bb343a1dde1e1a1923ccc32c268dc268825ec7775c4ef7e6aa7d7ec2bddc248e09f78df44a87ca217528a730aed26e9c42532cb305c46ef87a43491b90fff56c566ad8a248ecd2d22c2dcbeb74acdd800cae131f3a04ca53475478d8a84a8f03ff55bede326bf42f4f6390a4f4fc2585bb49529b23a1df43350981f2f00f8a363"}, {0xb8, 0x10d, 0x2, "f2713555c3f3613a818de6cc5ea085d91d4611fa734b993b86dd06b7325b035a252250ba26c366c093ee8ba1016f67e33d5e6c8e485ac9fa096779ea87a3958fcd4681ab4c2b3846121952a25da91072512c00632002e5f97f48a1ca21b638f78e336133ab19dd077497fdb5f60b4549bc3ea358e86f7fbdb61f17b17d5781058bf77206ddf8e1387809a8ec1978f2c6f9f92b8be3ba0a91c84518249303161f95b3"}, {0x18, 0x112, 0x8, "95b34a0b58"}, {0xc0, 0x11f, 0xd22ef29, "6a866f6786c8ee974917610351458b5ea8e852cb7224cf42be5b9a826470300653ab61700450052b6277ff889f0fd0fdb5f8c2a7c4886609d9b356c3d52959513243c44fe6f35e33a241b189e6736e388a3000d11bfa376008ad162711f42cd92f0c45ba6bc046e750a750ed995a7cf3670f7588820a43879fbab471155d8b03bfa026e9051c7a22dea5c80eb259454a88f6dcbbb349c2d51335ca71d4e42fc3e6002f5caf4e70d6322bd582"}], 0x1488, 0x4040001}}, {{&(0x7f0000001a00)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001a80)="bf6a2bc822a25d5cf05ca128a175ae11e865d1f5eb151a2ab4e583fd6f06d10b6c57d938e485ce3c51cf6c494e928e3988adc5521af09e9d8393ccaface7bd0240fcecf54229e1bdbc88823d310d860122aa28a6cf78eaa99ecf8307f43ace7177b8ea9a94313dc54259519b0ec89c8c00e8e494ada7058e5212121abe249ebde7d98fb8c24fc93afbf767e3695189092bfd7017ed00cf637466a52bb9066230cab24ced", 0xa4}, {&(0x7f0000001b40)="ade18c6f9f7eb0821f4b3b1558a46da6929c4726a4aaccb5bf6a2a1eabbc7da494ed050a358d8cfb63037f1a753156359b7b6b01248f9b0e7c58173d40308e34b4baa48e1af62a37329a6ae38d5428098d2e30a730e3692d70388bdbfa785df24eccf91f54438e0cca2a9ec9d2a4b2a946f3ebbda323d3eda1e758fa7e239848bf2b9c061284619008b705eb9f7b03053b0634e002cd7dfaab6b40fc45c30811fbe3e73fd26f0895573dbff6", 0xac}], 0x2, &(0x7f0000001c40)=[{0x58, 0x118, 0x4, "0e06683a9ab3d092e9f0dd7098c9ae93d7f4d90240fd03bf283454e4d70dd97dd73cb7c69259ea2960f211e6066e1ded28c31a014ef993e1a7ec0282ad16144defc0f0"}, {0x108, 0x117, 0x6, "03d4a2592ea3ef828eab34473046fca0a5d25ce38f508b1b8406e4a61a3c57f7a25fc577662eb285b49631fb58c32f6486bfd0c0b3e97279a8d398e62562df705d19cb0f4e741175a1383c4adccc98baf425367cec052b2a74a4d05a7ac88b24234a78a3f9bb961f811717a7c0e157aa58032e32b430bb43f482577254a54503edaccaca5c9aa2bd5437cd1330ff8136d66b61c06566535c75ad2edbbd15c78f097a4fc6f3782db835a26d27ddd9bd3f96e0693916a7ebbe3ea7041b70bf6470206af220eecd0c909fe6ad13a5c3f49639b565e36030dc78e2888d64862350205c6b0b10c4658ce473dac8fe75a4b3b51b"}, {0xa0, 0x1ff, 0xffff, "04eb4722d4f1e29ab89abb804bae00a337c1e63ea213d1e78d8917c0e9f9898a9798ae6e6fe9e478351fc92c0b72f92d4f72b6c6fd835f40be6a4704606cf6502b12cdd848d9ecb05a8a66a9a3fb5b8c080a2a637cfcda00c0fe4e4de61dd64b6b176b764582b7025ecf971b376da2a16d35f1d90ae3cd1766539d26ac05accb16e436546632b2cfa5ec"}, {0x38, 0x119, 0xcc9, "e199dbd24c88ec88b7bf1a78600d9efb2a48f4a7847f3a5d0c6545aaf937eb8852ce73"}, {0x100, 0x11f, 0x64c, "f7072e6288440e0bda79e94c2f28e8a5d8b0abd678f7c9bd1ce84ccf577ce7c3949867261e9d57167751c0aa4fec85d6ace5b57722bdb05ce7eaf933f3eafa3d2527f10af92e56283c2b7d4e892ca570291e986ce654be337c1611e591483ff53ede6097701585aa26b076d21f49291f1d59ff9b6d5fde8a1885ad3a514ceff062eea4663f60bc98396ae09c61ea6b0b76b0157e0bdfccbcab9fc9834faa82941663d3eb11eac85ad5d2431ee3d67cc251a9f9990f94b6507112809c1be9ce2104c9db2f9da406151a1c24484ec032114336bcc726ee690b7797f30e7c0b88d3c854507a0f9e97898b01567268"}, {0x58, 0x11b, 0x800, "e8eef5bd2dceb21b79a88704fcd460c493236f12c85a429d4c3150340fd968741ba7a067f6fbd5d832e1ace4588a23833ca84505aac381a960f73098ed1d09ef7f79df"}, {0x18, 0x0, 0x5, "27e973"}], 0x3a8, 0x4000000}}], 0x3, 0x40) unshare(0x2000400) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1000}, &(0x7f0000000500)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000002140)=ANY=[@ANYRES32=r6, @ANYBLOB="2f00000074f0750e0f539aedf38fad6234ad7bd4237a57e1581a0b1ae7d6644a82e08e932d539ab1beafb1d0ebe420493a1854f4eefd75ece001ca76aeaff8642e6cd03ec7f18a6b65e67758f15ccaf1a5aa13c068e685e319418e60250a8483c27b80bd99309b38986621cf4c5e32bb02505794cc7a42feb9"], &(0x7f0000002100)=0x37) getuid() [ 110.769414] IPVS: ftp: loaded support on port[0] = 21 [ 110.949373] IPVS: ftp: loaded support on port[0] = 21 2018/06/04 14:02:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x20001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 2018/06/04 14:02:39 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x80, &(0x7f0000000240)="0047fc2f07d82c99240970") flistxattr(0xffffffffffffffff, &(0x7f0000002580)=""/141, 0xfffffffffffffe55) 2018/06/04 14:02:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d848, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:39 executing program 5: userfaultfd(0x80000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="00008000e3874d1f4bf297e72f368c47cacfbe0d4a392f7366cff2f4876267db704b347b8bf8ecbe048b70d9f822aca7fd525f39a386ce2b227dfef69f78be9cda05d25a7e386c801f2b8061b42027ac112eff49ba1a66cb2e60aabf5ceb2237d311ac28bdba344eba0e264be266d7991b03dbde814e4aa6bd471705affba89cdf5f08097dffd152aedfb8ec84ac43fc8746d56c75f0a36031926f662999c625593d6efc57ad5001e6f0854bab78b841efaa74d2f55f8d103958d5caae11ccf97bfc1bd4030f0248d9430e550bdee0"], &(0x7f0000000100)=0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) mremap(&(0x7f00004b6000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00004b7000/0x1000)=nil) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) 2018/06/04 14:02:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:39 executing program 0: unshare(0x64000400) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0xde02a61f5c7ef9e6) sendto$ax25(r0, &(0x7f0000000100)="c897b7cbb84e61e5d90823445acc0344f3999d3e4352c9dd85d81767a9a88541d87bca6665f3ae1521", 0x29, 0x4000001, &(0x7f0000000140)={0x3, {"6c3d75fc892359"}}, 0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000004000)={&(0x7f0000001fdc), &(0x7f0000007000), &(0x7f0000007000), &(0x7f0000007fe4)}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000000000)="cd37ab94fa91c071af07745505b69cd4bdabeb4c2938cbdde4cc90ce4909782b00a8e6abc1dd8f28f7d38b0db4cb583cf56f42ea4ce4f74d916ce735a122f04801284c2ea8d538748783ba64516e38711f872145c4ce9560a65380071513e312103e4a0571e8304c49aee6d271760be20a2296882ac8eb8edf8c843580bf7ecc6c89baf16621618f0777e4ce39eb192c712e08b6e303d150bcf3975927273640df55061d20545489ca524619663a7fcfb8a87af477434856a65ca707ae2665", 0xbf) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) 2018/06/04 14:02:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 111.143445] IPVS: ftp: loaded support on port[0] = 21 2018/06/04 14:02:39 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x2c}]}, 0x10) 2018/06/04 14:02:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x80001) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0x8, 0x4}, 0xc) r2 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0xda0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x12}}, 0x7fffffff}, @in6={0xa, 0x4e20, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, @in6={0xa, 0x4e21, 0x7d7, @mcast2={0xff, 0x2, [], 0x1}, 0x7ff}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e21, 0xfffffffffffffffd, @mcast1={0xff, 0x1, [], 0x1}, 0xae6}, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0xfffffffffffffffc}, @in6={0xa, 0x4e21, 0x400, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, @in6={0xa, 0x4e23, 0x5, @empty, 0x1}, @in={0x2, 0x4e23, @multicast1=0xe0000001}], 0xe4) r2 = dup(r1) clone(0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000000)=r2) ioctl$sock_netrom_TIOCINQ(r2, 0x894b, &(0x7f0000000080)) 2018/06/04 14:02:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @loopback=0x7f000001}, 0xfe71) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\n'], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e23, 0x20, 0x4e23, 0x9, 0x0, 0x80, 0x20, 0x0, r1, r2}, {0x2, 0x81, 0x4, 0x8001, 0xfffffffffffffffb, 0x9, 0x71db, 0x1}, {0x7c000, 0x401, 0x2}, 0xff37, 0x6e6bb1, 0x2, 0x1, 0x3}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x10}, 0x3504, 0x7, 0x3, 0x9, 0x0, 0x5, 0xd1d}}, 0xe8) sendto$inet(r0, &(0x7f0000000000)='h', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xf4) close(r0) 2018/06/04 14:02:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x1, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, &(0x7f00000001c0), &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, '\x00', 'tunl0\x00', 'bridge_slave_1\x00', 'veth0_to_bond\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @empty, [], 0xa0, 0xd0, 0x100, [@cgroup0={'cgroup\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffbffffffffffff}]}, 0x208) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x7, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}}, 0x88) 2018/06/04 14:02:39 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x0, 0x0, 0x3, 0x7}]}, 0x10) 2018/06/04 14:02:39 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x7, 0x70, 0xfffffffffffffffd, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x80, 0x1, 0xfffffffffffffffd, 0x6, 0x4, 0x1, 0x1, 0x7f, 0x1, 0x0, 0x7, 0x2, 0x1, 0xffff, 0x3f, 0x5, 0x8, 0x0, 0x2, 0x1, 0x8, 0x4d48, 0x6, 0x8, 0x7, 0x401, 0xfffffffffffffffe, 0xffffffff, 0x401, 0x0, 0x0, 0x200, 0x3, @perf_config_ext={0x7, 0x8}, 0x600, 0x0, 0x60fcdbfe, 0x7, 0x6, 0x4, 0x1}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @loopback=0x7f000001}, 0xfe71) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\n'], 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e23, 0x20, 0x4e23, 0x9, 0x0, 0x80, 0x20, 0x0, r1, r2}, {0x2, 0x81, 0x4, 0x8001, 0xfffffffffffffffb, 0x9, 0x71db, 0x1}, {0x7c000, 0x401, 0x2}, 0xff37, 0x6e6bb1, 0x2, 0x1, 0x3}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x10}, 0x3504, 0x7, 0x3, 0x9, 0x0, 0x5, 0xd1d}}, 0xe8) sendto$inet(r0, &(0x7f0000000000)='h', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xf4) close(r0) 2018/06/04 14:02:39 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16, 0x0, 0x0, 0x7}]}, 0x10) 2018/06/04 14:02:40 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x418, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000bc0], 0x0, &(0x7f00000000c0), &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]}, 0x490) 2018/06/04 14:02:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f000079df88)) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xfffffffffffffffd) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(r1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), 0x11) 2018/06/04 14:02:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80c0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x1, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240)=0x3, 0x100000000002) 2018/06/04 14:02:40 executing program 6: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) recvmsg(r1, &(0x7f0000007900)={&(0x7f0000007640)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000077c0)=[{&(0x7f00000076c0)=""/231, 0xe7}], 0x1, &(0x7f0000007800)=""/207, 0xcf}, 0x0) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000001d80)}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+10000}}, 0x0) sendmsg(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000100)="a0", 0x1}], 0x1, &(0x7f0000000980), 0xffffffa7}, 0x0) 2018/06/04 14:02:40 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="ec", 0xffffffffffffff47}], 0x10000003) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) [ 112.141984] kernel msg: ebtables bug: please report to author: entries_size too small 2018/06/04 14:02:41 executing program 6: r0 = memfd_create(&(0x7f000088f000)=';', 0x0) ftruncate(r0, 0x1000000) read(r0, &(0x7f0000000080)=""/48, 0x47ea8449) 2018/06/04 14:02:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ca0fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x100, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000280)={0x18, 0x0, {0x2, @empty, 'syz_tun\x00'}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00004a9000)={0x1, &(0x7f00008f0ff8)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto$inet6(r1, &(0x7f0000000000)="1e", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/04 14:02:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000240)=0x3, 0x100000000002) 2018/06/04 14:02:41 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/169, 0xa9) getdents64(r1, &(0x7f0000000100)=""/149, 0x95) 2018/06/04 14:02:41 executing program 2: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e23, 0x65, @mcast1={0xff, 0x1, [], 0x1}, 0x5}, {0xa, 0x4e22, 0x4, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x100000000, [0x3, 0x1, 0x8000, 0x6, 0x80000001, 0xfc, 0x2, 0xffff]}, 0x5c) fcntl$setlease(r0, 0x400, 0x0) flock(r0, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380), &(0x7f00000004c0)) 2018/06/04 14:02:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x80, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001640)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x33b) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000001680)=0x7, 0x4) 2018/06/04 14:02:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) setsockopt(r0, 0x0, 0x4, &(0x7f0000000100)='\x00', 0x1) 2018/06/04 14:02:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(lrw-twofish-avx,sha3-256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x5}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x56, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) sendmsg(r1, &(0x7f0000001800)={&(0x7f0000001280)=@ax25={0x3, {"e0912a2db3e812"}}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001780), 0x4}, 0x0) ioctl(r0, 0x9, &(0x7f0000000080)="5a7da905e89951ab601e07f4e79453de76025465e13f7af26b422137147de66f9356c2f146ab45eec6f250c15928b1a5") 2018/06/04 14:02:41 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400000, 0x0) mq_notify(r1, &(0x7f0000000000)={0x0, 0x0, 0x6, @tid=r0}) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000040)={0x2, 0x8d89, 0x100, 0x80000000, 0x8, 0x3}) 2018/06/04 14:02:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000fddff8)='./file0\x00', &(0x7f00007c7000)='./file1\x00') 2018/06/04 14:02:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x431, 0x38100) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000100)={0x2, 0x1}) 2018/06/04 14:02:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/4, 0x4}, {&(0x7f0000000180)=""/151, 0x97}, {&(0x7f0000000240)=""/69, 0x45}, {&(0x7f0000000340)=""/218, 0xda}], 0x4, &(0x7f0000000600)=""/181, 0xb5, 0x3}, 0x40000000) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000540)=""/101, 0x65}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 2018/06/04 14:02:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x102) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000100)={r0, 0x4}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) bind$vsock_dgram(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @any=0xffffffff}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x81, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x80000}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x8, 0x4ff, 0x8, 0x2, 0x80000000, 0x8, 0x100, 0xdc, 0x8f, 0x2e}) 2018/06/04 14:02:41 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)=ANY=[@ANYBLOB="71bfffff2700ff0a0000ac00ffff00220000000004000100"], 0x18}, 0x1}, 0x0) 2018/06/04 14:02:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fl/3\x00') pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0xffffffd, 0x7fffffff) 2018/06/04 14:02:41 executing program 7 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dacff8)=@assoc_value={0x0, 0x200}, 0x8) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x5e}], 0x1, &(0x7f0000000380)=""/218, 0xda, 0x3}}], 0x1, 0x41, &(0x7f0000000500)={0x77359400}) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000540)={'erspan0\x00', 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098effc), 0x4) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="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", 0x55f}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x3, 0x10000000000020}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000b40)="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", 0x200}], 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000300)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000003f80)=""/4096, 0x1000}], 0x1}, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)='&', 0x1}], 0x1) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000480)=""/92, 0x5c}, 0x0) r2 = dup2(r0, r1) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000580)={0x0, 0x16}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000005c0)={0x0, 0x60af4863, 0x30}, &(0x7f0000000600)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000640)={r3, 0x9, 0x7, 0x1f, 0x8, 0xa98}, &(0x7f0000000680)=0x14) [ 113.974943] FAULT_INJECTION: forcing a failure. [ 113.974943] name failslab, interval 1, probability 0, space 0, times 0 [ 113.986332] CPU: 0 PID: 7556 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 113.993649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.003041] Call Trace: [ 114.005689] dump_stack+0x185/0x1d0 [ 114.009380] should_fail+0x87b/0xab0 [ 114.013150] __should_failslab+0x278/0x2a0 [ 114.017445] should_failslab+0x29/0x70 [ 114.021399] __kmalloc_node+0x236/0x11f0 [ 114.025499] ? kmsan_set_origin_inline+0x6b/0x120 [ 114.030388] ? __get_vm_area_node+0x28e/0x810 [ 114.034964] __get_vm_area_node+0x28e/0x810 [ 114.039337] __vmalloc_node_range+0x2a7/0x1170 [ 114.043964] ? bpf_prog_alloc+0xe0/0x500 [ 114.048078] ? kstrtoull+0x766/0x7e0 [ 114.051847] __vmalloc+0xe2/0x100 [ 114.055345] ? bpf_prog_alloc+0xe0/0x500 [ 114.059452] bpf_prog_alloc+0xe0/0x500 [ 114.063405] __get_filter+0x1c4/0x7d0 [ 114.067268] sk_attach_filter+0x72/0x2e0 [ 114.071374] sock_setsockopt+0x3370/0x46f0 [ 114.075656] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 114.081082] __sys_setsockopt+0x33e/0x560 [ 114.085307] __x64_sys_setsockopt+0x15c/0x1c0 [ 114.089854] do_syscall_64+0x152/0x230 [ 114.093793] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 114.099011] RIP: 0033:0x455a09 [ 114.102222] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 114.109973] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 114.117269] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 2018/06/04 14:02:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000006, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) [ 114.124564] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 114.131868] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 114.139170] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000000 [ 114.147315] syz-executor7: vmalloc: allocation failure: 4096 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 114.158585] syz-executor7 cpuset=syz7 mems_allowed=0 [ 114.163850] CPU: 0 PID: 7556 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 114.171143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.180515] Call Trace: [ 114.183148] dump_stack+0x185/0x1d0 [ 114.186830] warn_alloc+0x3fc/0x660 [ 114.190534] __vmalloc_node_range+0xa9e/0x1170 [ 114.195172] ? kstrtoull+0x766/0x7e0 [ 114.198936] __vmalloc+0xe2/0x100 [ 114.202433] ? bpf_prog_alloc+0xe0/0x500 [ 114.206542] bpf_prog_alloc+0xe0/0x500 [ 114.210493] __get_filter+0x1c4/0x7d0 [ 114.214359] sk_attach_filter+0x72/0x2e0 [ 114.218470] sock_setsockopt+0x3370/0x46f0 [ 114.222754] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 114.228181] __sys_setsockopt+0x33e/0x560 [ 114.232403] __x64_sys_setsockopt+0x15c/0x1c0 [ 114.236943] do_syscall_64+0x152/0x230 [ 114.240877] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 114.246093] RIP: 0033:0x455a09 [ 114.249302] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 114.257051] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 114.264343] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 114.271640] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 114.278941] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 114.286238] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000000 [ 114.293637] Mem-Info: [ 114.296212] active_anon:115497 inactive_anon:75 isolated_anon:0 [ 114.296212] active_file:3437 inactive_file:9025 isolated_file:0 [ 114.296212] unevictable:0 dirty:90 writeback:0 unstable:0 [ 114.296212] slab_reclaimable:3549 slab_unreclaimable:9658 [ 114.296212] mapped:74282 shmem:84 pagetables:1050 bounce:0 2018/06/04 14:02:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:42 executing program 5: prctl$seccomp(0x2f, 0x1, &(0x7f0000000000)={0x67, &(0x7f0000a37000)}) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000080)={0x100, 0x9, 0x5, 0xf1c5}) [ 114.296212] free:939895 free_pcp:441 free_cma:0 [ 114.329611] Node 0 active_anon:459860kB inactive_anon:300kB active_file:13748kB inactive_file:36100kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:297128kB dirty:360kB writeback:0kB shmem:336kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 196608kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 114.357836] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 114.384172] lowmem_reserve[]: 0 2817 7244 7244 [ 114.388922] Node 0 DMA32 free:2888680kB min:26228kB low:32784kB high:39340kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2889512kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:832kB local_pcp:92kB free_cma:0kB [ 114.416742] lowmem_reserve[]: 0 0 4426 4426 [ 114.421234] Node 0 Normal free:855316kB min:41208kB low:51508kB high:61808kB active_anon:461908kB inactive_anon:300kB active_file:13748kB inactive_file:36100kB unevictable:0kB writepending:360kB present:4718592kB managed:4533200kB mlocked:0kB kernel_stack:10112kB pagetables:4200kB bounce:0kB free_pcp:504kB local_pcp:360kB free_cma:0kB [ 114.451173] lowmem_reserve[]: 0 0 0 0 [ 114.455140] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 114.468631] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 3*16kB (M) 3*32kB (M) 1*64kB (M) 2*128kB (M) 4*256kB (M) 1*512kB (M) 3*1024kB (M) 2*2048kB (M) 703*4096kB (M) = 2888680kB [ 114.484107] Node 0 Normal: 231*4kB (UME) 83*8kB (UM) 32*16kB (UM) 14*32kB (UME) 27*64kB (UME) 17*128kB (UM) 11*256kB (UME) 7*512kB (UME) 3*1024kB (M) 4*2048kB (M) 203*4096kB (UM) = 855604kB [ 114.501468] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 114.510147] 12545 total pagecache pages [ 114.514208] 0 pages in swap cache [ 114.517766] Swap cache stats: add 0, delete 0, find 0/0 [ 114.523185] Free swap = 0kB 2018/06/04 14:02:42 executing program 4: r0 = socket$inet(0x2, 0x1080000000005, 0x10004) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[{0x18, 0x0, 0x7, "8704"}], 0x18}}], 0x2, 0x0) 2018/06/04 14:02:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f00000021c0)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000002180)}, 0x0) read(r0, &(0x7f0000002200)=""/255, 0xff) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x3800000, 0xccb, 0x7, 0x86c, 0x40, 0xb7c8, 0x1}, 0xc) 2018/06/04 14:02:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @loopback=0x7f000001}}, [0x8d88, 0x6, 0x5, 0x20, 0x200, 0x1, 0x2, 0x8b, 0xc2, 0x0, 0x0, 0x8cc0, 0x8150, 0xfffffffffffffe00, 0x3f]}, &(0x7f0000000280)=0x100) r2 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:42 executing program 6: ioprio_set$pid(0x2, 0x0, 0xfffffffffffffffe) 2018/06/04 14:02:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 114.526286] Total swap = 0kB [ 114.529387] 1965969 pages RAM [ 114.532578] 0 pages HighMem/MovableOnly [ 114.536624] 106315 pages reserved 2018/06/04 14:02:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0xffffff49) r1 = socket$kcm(0x29, 0x7, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="00477082a5fc2f07d82cc19f0c1466d7e899ba05850e396d32f718df71") accept4(r0, &(0x7f0000000140)=@pppoe={0x0, 0x0, {0x0, @remote}}, &(0x7f00000001c0)=0x80, 0x0) 2018/06/04 14:02:43 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x108) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)) 2018/06/04 14:02:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000001380)={'sit0\x00', @ifru_addrs=@can={0x1d}}) socketpair$inet(0x2, 0x80000, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0xd4, "5d78d8be0d6ec24cfa99e100cfb4637f1db6180d3d956f96deae248501b890f96296244c97145e89dddf5afc95cfc96f71c4ec31e7d05a73e74cb3019b098179f09933d0dd3a4d5cf50e2593f36bcdccdddd91fa748417470ac6460879537cb8cd86f8331ed6294732df9331f5a7d80bac2e175dee2277c09c91731842c4378b220c44007afaa9b53cab9417bc6d6ecfa8108c0c21687e6867526679f01c3956d39cd92c6eab3c37f7c302f7ac2f6218a63562e312c6cb65e0b503b60ebd7ca9bf1443f85b21a62e4de46cc65f7dbdb754049ce4"}, &(0x7f0000000240)=0xdc) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r3, &(0x7f0000000400)=0x4) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0x16}, @rand_addr=0x1251c86b}, 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_int(r5, 0x0, 0x3f, &(0x7f00000000c0)=0x1, 0x4) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6000200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0xfffffffffffffdfb, r6, 0x304, 0x70bd25, 0x25dfdbfc, {0x3}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0xffffffffffffffe7}, 0x1, 0x0, 0x0, 0x4}, 0x40) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 2018/06/04 14:02:43 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100), &(0x7f0000000300), &(0x7f0000000340)) fchown(r0, r1, r2) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2000000000440000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {}]}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timerfd_create(0x5, 0x80800) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8001}, 0x333) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000002c0)={0x2000003e, 0x4, 0x28}) timerfd_create(0x7, 0x80000) 2018/06/04 14:02:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000100)={0x8, {{0xa, 0x4e22, 0x302f, @local={0xfe, 0x80, [], 0xaa}, 0x6fe}}, {{0xa, 0x4e21, 0x10001, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffffb}}}, 0x108) sendfile(r2, r2, &(0x7f00000000c0), 0x5) 2018/06/04 14:02:43 executing program 7 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) [ 115.521156] FAULT_INJECTION: forcing a failure. [ 115.521156] name failslab, interval 1, probability 0, space 0, times 0 [ 115.532503] CPU: 0 PID: 7616 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 115.539823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.549215] Call Trace: [ 115.551874] dump_stack+0x185/0x1d0 [ 115.555564] should_fail+0x87b/0xab0 [ 115.559335] __should_failslab+0x278/0x2a0 [ 115.563631] should_failslab+0x29/0x70 [ 115.567586] __kmalloc_node+0x236/0x11f0 [ 115.571699] ? rcu_all_qs+0x32/0x1f0 [ 115.575452] ? alloc_vmap_area+0x1e6/0x15a0 [ 115.579842] ? rcu_all_qs+0x32/0x1f0 [ 115.583597] alloc_vmap_area+0x1e6/0x15a0 [ 115.587811] ? __kmalloc_node+0xe25/0x11f0 [ 115.592095] ? __get_vm_area_node+0x28e/0x810 [ 115.596642] __get_vm_area_node+0x3ab/0x810 [ 115.601013] __vmalloc_node_range+0x2a7/0x1170 [ 115.605635] ? bpf_prog_alloc+0xe0/0x500 [ 115.609745] ? kstrtoull+0x766/0x7e0 [ 115.613500] __vmalloc+0xe2/0x100 [ 115.617016] ? bpf_prog_alloc+0xe0/0x500 [ 115.621120] bpf_prog_alloc+0xe0/0x500 [ 115.625065] __get_filter+0x1c4/0x7d0 [ 115.628922] sk_attach_filter+0x72/0x2e0 [ 115.633022] sock_setsockopt+0x3370/0x46f0 [ 115.637299] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 115.642718] __sys_setsockopt+0x33e/0x560 [ 115.646941] __x64_sys_setsockopt+0x15c/0x1c0 [ 115.651478] do_syscall_64+0x152/0x230 [ 115.655398] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 115.660608] RIP: 0033:0x455a09 [ 115.663819] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 115.671562] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 115.678856] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 115.686152] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 115.693448] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 115.700745] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000001 [ 115.709040] syz-executor7: vmalloc: allocation failure: 4096 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) 2018/06/04 14:02:43 executing program 4: r0 = memfd_create(&(0x7f00008effff)='\t', 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000000)="2e69d3cfbb2c7c01a350b6b0bd37e933a1dc50c13eb4969cd00ddf5500f5f692e080268b1081fd9747b7105d5c470d95028cd122d1bc4e8625e04334c29b815619a0b4d820287e2cd5ab27e91cf613d8b95c123a7244176c6b19b0905a28f3d58147363ea0652d933d0d1bb1542d177412d7f2bac45c93a6b1a28288c1c84e501178a7a36e1c862e1c27849033fdd0954d516d2496cd24ca6f1bbbe0575c19a0f02ab8a494000aeb12ff0934470a3f22ad1ceb785e20699f4723de3e515fd08fef2baf214c609aa770f6a0961c7831d7f383a8fac4a095b815ace5b7f83b244c03deb9955645a52273bfd6722a68c9e5e8e06bcf0f", &(0x7f0000000100)=""/138}, 0x18) r1 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) fcntl$setlease(r0, 0x400, 0x1) getsockopt$inet_udp_int(r2, 0x11, 0x64, &(0x7f0000000200), &(0x7f0000000240)=0x4) recvmmsg(r0, &(0x7f00000022c0)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/161, 0xa1}, {&(0x7f0000000480)=""/44, 0x2c}], 0x2, &(0x7f0000000500)=""/38, 0x26, 0x64a}, 0x5}, {{&(0x7f0000000540)=@hci={0x0, 0x0}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000005c0)=""/254, 0xfe}, {&(0x7f00000006c0)=""/188, 0xbc}, {&(0x7f0000000780)=""/34, 0x22}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/177, 0xb1}, {&(0x7f0000001880)=""/1, 0x1}, {&(0x7f00000018c0)=""/138, 0x8a}, {&(0x7f0000001980)=""/26, 0x1a}, {&(0x7f00000019c0)=""/38, 0x26}, {&(0x7f0000001a00)=""/105, 0x69}], 0xa, 0x0, 0x0, 0x5}, 0x100000001}, {{&(0x7f0000001b40)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001bc0)=""/86, 0x56}, {&(0x7f0000001c40)=""/151, 0x97}, {&(0x7f0000001d00)}, {&(0x7f0000001d40)=""/232, 0xe8}], 0x4, &(0x7f0000001e80)=""/210, 0xd2, 0x2}}, {{&(0x7f0000001f80)=@ipx, 0x80, &(0x7f0000002240)=[{&(0x7f0000002000)=""/181, 0xb5}, {&(0x7f00000020c0)=""/249, 0xf9}, {&(0x7f00000021c0)=""/88, 0x58}], 0x3, &(0x7f0000002280)=""/42, 0x2a, 0xfffffffffffffff9}, 0x80e}], 0x4, 0x40000000, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000023c0)={r3, 0x1, 0x6, @random="78252a2820d8"}, 0x10) write$sndseq(r0, &(0x7f0000e6ffd0)=[{0x5, 0x5, 0x0, 0x3fd, @time}], 0x30) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) [ 115.720371] syz-executor7 cpuset=syz7 mems_allowed=0 [ 115.725639] CPU: 0 PID: 7616 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 115.732928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.742305] Call Trace: [ 115.744946] dump_stack+0x185/0x1d0 [ 115.748619] warn_alloc+0x3fc/0x660 [ 115.752322] __vmalloc_node_range+0xa9e/0x1170 [ 115.756961] ? kstrtoull+0x766/0x7e0 [ 115.760722] __vmalloc+0xe2/0x100 [ 115.764239] ? bpf_prog_alloc+0xe0/0x500 [ 115.768345] bpf_prog_alloc+0xe0/0x500 [ 115.772289] __get_filter+0x1c4/0x7d0 [ 115.776151] sk_attach_filter+0x72/0x2e0 [ 115.780252] sock_setsockopt+0x3370/0x46f0 [ 115.784524] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 115.789941] __sys_setsockopt+0x33e/0x560 [ 115.794157] __x64_sys_setsockopt+0x15c/0x1c0 [ 115.798693] do_syscall_64+0x152/0x230 [ 115.802621] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 115.807838] RIP: 0033:0x455a09 [ 115.811048] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 115.818796] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 115.826095] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 115.833389] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 115.840685] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 115.847975] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000001 [ 115.855545] Mem-Info: [ 115.858135] active_anon:113932 inactive_anon:74 isolated_anon:0 [ 115.858135] active_file:3437 inactive_file:9034 isolated_file:0 [ 115.858135] unevictable:0 dirty:100 writeback:0 unstable:0 [ 115.858135] slab_reclaimable:3551 slab_unreclaimable:9692 [ 115.858135] mapped:74259 shmem:84 pagetables:1094 bounce:0 [ 115.858135] free:944435 free_pcp:244 free_cma:0 [ 115.891605] Node 0 active_anon:449384kB inactive_anon:296kB active_file:13748kB inactive_file:36136kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:296920kB dirty:400kB writeback:0kB shmem:336kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 176128kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 115.919843] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 115.946210] lowmem_reserve[]: 0 2817 7244 7244 [ 115.950937] Node 0 DMA32 free:2888680kB min:26228kB low:32784kB high:39340kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2889512kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:832kB local_pcp:92kB free_cma:0kB [ 115.978810] lowmem_reserve[]: 0 0 4426 4426 [ 115.983352] Node 0 Normal free:893568kB min:41208kB low:51508kB high:61808kB active_anon:449384kB inactive_anon:296kB active_file:13748kB inactive_file:36136kB unevictable:0kB writepending:400kB present:4718592kB managed:4533200kB mlocked:0kB kernel_stack:10048kB pagetables:4032kB bounce:0kB free_pcp:844kB local_pcp:108kB free_cma:0kB [ 116.013291] lowmem_reserve[]: 0 0 0 0 [ 116.017280] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 116.030743] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 3*16kB (M) 3*32kB (M) 1*64kB (M) 2*128kB (M) 4*256kB (M) 1*512kB (M) 3*1024kB (M) 2*2048kB (M) 703*4096kB (M) = 2888680kB [ 116.046267] Node 0 Normal: 415*4kB (UME) 176*8kB (UM) 66*16kB (UME) 16*32kB (UME) 36*64kB (UME) 18*128kB (UM) 11*256kB (UME) 7*512kB (UME) 3*1024kB (M) 12*2048kB (UM) 208*4096kB (UM) = 895260kB [ 116.064014] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 2018/06/04 14:02:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x15c, 0x39, 0x2, 0x70bd27, 0x25dfdbfb, {0x20}, [@generic="3f9630b38ba2c3cbbc6fbdf231b42b046a7ef7cec58c657ac86a0a8af8b302165b064388d8b8017d509762300dcd0a61cc140022cfd70331047e332c943c0eeb9b944f35bbac8f336cab7f29ba7a7f9583e57e", @typed={0x8, 0x3a, @u32=0x1}, @nested={0xc, 0x1, [@typed={0x8, 0x8d, @pid=r1}]}, @nested={0x90, 0x62, [@generic="13f6455f267421f193250ab3667a17c065dd54afdba72a3b770bca43045378c9b4a0a539b0d5639d2892c211af6a5c69c1257864ca9bb86bea4cc950d7354ab77bfe61335c029fd5143555a09f25d825298d01e9a8959becf10446a219cf402156a2f30db11cd6cb2d7b0a16b591cf7786375e3c33b15f3554a361ae2e832bb931376bffafb3a8a16d"]}, @generic="daf5587f8141c317508e947859c2f3ea1103d358901514ef92dc889414fc40ae3a0d2b28dcba264aa73394f38ea9b6864138f0befb679cbeb3b934590f4683", @typed={0x10, 0x6, @str='syzkaller\x00'}]}, 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x40000) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="1a3cede3901ae8"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendmsg$nl_generic(r0, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000000640)={&(0x7f0000000380)={0x28c, 0x20, 0x8, 0x70bd26, 0x25dfdbff, {0x18}, [@typed={0x8, 0x8a, @uid=r2}, @nested={0x18c, 0x53, [@typed={0x4, 0x13}, @typed={0xdc, 0x61, @binary="1bc7256ea565747738238268549b21ae91115609f0b730925ade88306c8d5971282fb197a78a2233413de44b6c1e912c6c83d319315a3700a16f7f2a7b6b33d1e4936af48e9d500ac029cb43f877df10348e6ee80e9bde3a9386a85216a277fd34cbb319e12df4bb686ded1b0afef76aa167578cde96fb8adabbdc54e36dbffbd31240b7ac6dc70c99e22ec427e504f21112ba7f24a305c3c080f8e2d8666aaed2011a8c546cfab19b7cb4371110a2e71ef0d767f57e88dff0b78ab07b85ca6c15ea81d2e475681988ee3005862231d38e52612ef213d0d2"}, @generic="c875bbfe7c06fd3178c19fec51dda7840e4e8ad5a3e696f1596a4f14ed1b443e93ead705c8fcc22c27b083bfabfc01a0ba0d26beb8e3cf2e9f8566cb51cce8ff2a9390132d78d415a981b96cd037938f5d930ab6eb3439df1bf4104b47aba5077f03d808def6bd5a0963e8d53561d5cc81c951806826843390ccb4c7dd0ba9d260dfe468e456d6a73d2830f2802da137c429e2d0f2074b8044e8", @typed={0xc, 0x34, @u64=0x2}]}, @generic="b898c733f5da6b8ffc85dbb2d612ed350f2cee09d0b133bc599f3ec7e5fc23be537d341bd7af13d56b6c7a66ef813b28b87c49b4d7e524e8cb049f4c9da5311057b47af07cae6b44e4d49511f05cd9fc673ce346ddce1d4845eccec9c5a36c7a3b02d13a6f6add78596c8c8146fcef6d65a430073affb773e15ea59375ce58424d0e31e1dc376f8ea3ab5cbcdd232779d4508d18581c09e9e3107e82ab18bc99f05f2f397a3bb15a164bde75e6e7f2c679eb7dd4513e7533bf10129550e7c458caa28a25f9204c679c28d091c36e6654b4189f77afa7c201ad5c29", @typed={0x8, 0xa, @uid=r2}]}, 0x28c}, 0x1, 0x0, 0x0, 0x84}, 0x0) 2018/06/04 14:02:44 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x50000, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000100)="7b3b935724e518f67c4dda37b8a6f3d2b80aac561189e377d0a2fd5915c1d2a99ad8e6b880c2b52637b0126da9b8212a0dd528803066b293fe79cc118902d1fce74369d83524a3079dc8efe4930b60b4c8fa13a5879181a43bb8db6ce489963e3159d425548b530bdd3f84", 0x6b) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:44 executing program 5: r0 = syz_fuse_mount(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus/file0\x00', 0x200800, 0x14) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f00000003c0), 0x8080fffffffe) 2018/06/04 14:02:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:44 executing program 0: unshare(0x64000400) r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000040)=0x3131) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x1000000a}) 2018/06/04 14:02:44 executing program 4: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') preadv(r1, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/194, 0xc2}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f0000000380)=""/240, 0xf0}, {&(0x7f0000000480)=""/122, 0x658}, {&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f0000000800)=""/245, 0xf5}, {&(0x7f0000000640)=""/138, 0x8a}], 0xf8, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000540)=0x2) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xffffffff80000000, 0x1) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000000)=""/128, 0x80}], 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000140)={0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x104010, r1, 0x0) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000180)={r3, 0x2}) 2018/06/04 14:02:44 executing program 6: request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000001640)={0x73, 0x79, 0x7a}, &(0x7f00000015c0)='asymmetric\x00', 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040), 0x4) fcntl$notify(r0, 0x402, 0x20) 2018/06/04 14:02:44 executing program 7 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) [ 116.072709] 12554 total pagecache pages [ 116.076761] 0 pages in swap cache [ 116.080296] Swap cache stats: add 0, delete 0, find 0/0 [ 116.085732] Free swap = 0kB [ 116.088812] Total swap = 0kB [ 116.091901] 1965969 pages RAM [ 116.095089] 0 pages HighMem/MovableOnly [ 116.099121] 106315 pages reserved [ 116.156930] FAULT_INJECTION: forcing a failure. [ 116.156930] name failslab, interval 1, probability 0, space 0, times 0 [ 116.168315] CPU: 0 PID: 7645 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 116.175625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 116.185016] Call Trace: [ 116.187669] dump_stack+0x185/0x1d0 [ 116.191351] should_fail+0x87b/0xab0 [ 116.195113] __should_failslab+0x278/0x2a0 [ 116.199419] should_failslab+0x29/0x70 [ 116.203357] __kmalloc_node+0x236/0x11f0 [ 116.207458] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 116.212947] ? __get_vm_area_node+0x600/0x810 [ 116.217474] ? __vmalloc_node_range+0x611/0x1170 [ 116.222270] __vmalloc_node_range+0x611/0x1170 [ 116.226905] __vmalloc+0xe2/0x100 [ 116.230418] ? bpf_prog_alloc+0xe0/0x500 [ 116.234543] bpf_prog_alloc+0xe0/0x500 [ 116.238483] __get_filter+0x1c4/0x7d0 [ 116.242340] sk_attach_filter+0x72/0x2e0 [ 116.246441] sock_setsockopt+0x3370/0x46f0 [ 116.250707] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 116.256116] __sys_setsockopt+0x33e/0x560 [ 116.260336] __x64_sys_setsockopt+0x15c/0x1c0 [ 116.264869] do_syscall_64+0x152/0x230 [ 116.268800] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 116.274020] RIP: 0033:0x455a09 [ 116.277230] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 116.284976] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 116.292264] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 116.299552] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 2018/06/04 14:02:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010004000000084) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x20, 0x80100) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2}, 0x8) sendto$inet6(r2, &(0x7f0000000000)="cd", 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000dafff8)={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x3f, 0x1, [0x0]}, 0xa) 2018/06/04 14:02:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0xd1, &(0x7f0000000040)=0x1) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000100)={0x20, 0x100, 0x58d770b55262053c, 0x3, 0x7, [{0x2, 0x5, 0x515, 0x0, 0x0, 0x1}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x100}, {0x200000000000, 0x101, 0x100000000, 0x0, 0x0, 0x80}, {0xa, 0xffffffff7fffffff, 0x1}, {0x401, 0x8, 0xf4, 0x0, 0x0, 0x80}, {0x3ff, 0x7, 0x5, 0x0, 0x0, 0x402}, {0x5, 0x8, 0xfffffffffffffffb, 0x0, 0x0, 0x800}]}) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x10000) mmap(&(0x7f0000001000/0x3000)=nil, 0xffffe000, 0x0, 0x10, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x1, 0x0) [ 116.306851] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 116.314152] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000002 [ 116.331863] IPVS: ftp: loaded support on port[0] = 21 2018/06/04 14:02:44 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) fremovexattr(r1, &(0x7f0000000080)=@random={'os2.', 'vmnet0nodev*.acgroupwlan1security{\'-/posix_acl_access-*\x00'}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)={r1}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000140)={{0x7, 0x7, 0x3, 0x7f, "195003939ceb8b6ca325bfe14e82dba9208e560a54dfd16d29a1ce8cbbc1a084bc321a0455d0a7fa522d7932", 0x1000}, 0x0, 0x0, 0xd3, r2, 0x2, 0x61, "99b5088326290e85c455bf7bf25533168a7daec349b1a5c7e4f10fce1f375abbc6ed1e42d7390d532137d2a9b585e6e8fe80455ee6e4da2766e0ee17ba379ba1", &(0x7f0000000100)='os2.', 0x4, [], [0x1000, 0x40, 0x200, 0x7]}) 2018/06/04 14:02:44 executing program 4: ioperm(0xfffffffffffffffc, 0x81d, 0x1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc400) 2018/06/04 14:02:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x100000000000000}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x1) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$TIOCEXCL(r1, 0x540c) syz_open_pts(r0, 0x0) 2018/06/04 14:02:44 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x3, 0x59c4933b, 0x3, 0x2, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) 2018/06/04 14:02:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:44 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x40) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) keyctl$read(0xb, r0, &(0x7f0000000080), 0x0) syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 2018/06/04 14:02:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) socketpair(0x6, 0x3, 0x100000001, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000180), &(0x7f00000001c0)=0x14) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1, 0x0) getpeername$ax25(r2, &(0x7f0000000200), &(0x7f0000000240)=0x10) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000100)) 2018/06/04 14:02:44 executing program 6: r0 = socket$inet6(0xa, 0x400100000002, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xa}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8910, &(0x7f0000000040)="0047fc2f07d82c99240970") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/06/04 14:02:44 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x1, 0x2, 0x5, 0x0, r0, 0x68}, 0x2c) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x96ee74a22240caf, &(0x7f0000ffd000/0x2000)=nil) 2018/06/04 14:02:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000000)=""/40, &(0x7f0000000040)=0x28) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x46}) 2018/06/04 14:02:44 executing program 5: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x80000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_wait(r1, &(0x7f000000cff0)=[{}], 0x1, 0xfffffffffffffff7) shutdown(r0, 0x0) 2018/06/04 14:02:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") read(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:44 executing program 0: perf_event_open$cgroup(&(0x7f00000001c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 2018/06/04 14:02:45 executing program 7 (fault-call:1 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) r1 = getpgid(0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x306, 0x9, 0x3, 0x800, 0x2, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1d}}, 0x10) r3 = getpgrp(r1) sched_getattr(r3, &(0x7f0000000080), 0x30, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:45 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSETLED(r1, 0x4b32, 0x7ff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x50100, 0x0) mq_getsetattr(r2, &(0x7f00000000c0)={0x8eb5, 0x4, 0x1, 0x2, 0x8, 0x8, 0x1, 0x40}, &(0x7f0000000100)) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) ioctl(r3, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r4 = socket$inet6(0xa, 0xa, 0x6) syz_extract_tcp_res(&(0x7f0000000200), 0x3, 0x6) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x10000000011}, 0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x400}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r5, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}, 0x2, 0xfff, 0x1, 0x8, 0x25}, 0x98) sendto$inet6(r4, &(0x7f0000000240)="04", 0x1, 0x40, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) 2018/06/04 14:02:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x400000000000003f, &(0x7f0000000000)="0047f22f07fa380cfc0a34") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0xe0100, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000180)={0x3, 0x6, 0x7fffffff}) 2018/06/04 14:02:45 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c0bc7b8690486ecd5f0dd4e4be7adde65300a54297b12293f077ddcef6df695e5faeafc10df53be41d560709f139019b67bc9d51e5924df38c26e14f48409bab3f09fdeeab0198f7b3cd3acdaa0f6a3e24d35a2c5ecb6bbe3450ec432c64d11b2882fbf403f1850e9d1b6209bc1dc0e3142740a71e8e66b143c"], 0xb) 2018/06/04 14:02:45 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x80002) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000500)=0x1, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0xa9, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}}, 0x88) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={0x0, 0xfffffffffffffff8}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={r4, @in={{0x2, 0x4e24}}, 0x3f, 0x7e}, &(0x7f00000004c0)=0x90) connect$unix(r2, &(0x7f0000000100)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x4e21, @multicast2=0xe0000002}, @in={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e23, 0x100000001, @local={0xfe, 0x80, [], 0xaa}, 0x1}, @in6={0xa, 0x4e20, 0x200, @loopback={0x0, 0x1}, 0xfffffffffffffeff}, @in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x4e24, 0x81, @local={0xfe, 0x80, [], 0xaa}, 0x8}, @in6={0xa, 0x4e22, 0x79a, @dev={0xfe, 0x80, [], 0xc}, 0xffff}, @in6={0xa, 0x4e21, 0xffff, @dev={0xfe, 0x80, [], 0x1c}, 0xbd}, @in6={0xa, 0x4e21, 0xbfeb, @dev={0xfe, 0x80, [], 0x21}, 0xd77}], 0xd8) accept4$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000180)=0x1bdbe46e5c13c81a, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000540)=0x4, 0x4) 2018/06/04 14:02:45 executing program 6: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x4, 0x8080) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x1, r1}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r2, &(0x7f0000000380)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffff}, 0x111}}, 0x20) write$rdma_cm(r2, &(0x7f00000003c0)=@bind={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0xfffffffffffffd66) [ 117.788615] FAULT_INJECTION: forcing a failure. [ 117.788615] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 117.800647] CPU: 0 PID: 7730 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 117.807957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.817343] Call Trace: [ 117.819995] dump_stack+0x185/0x1d0 [ 117.823686] should_fail+0x87b/0xab0 [ 117.827483] __alloc_pages_nodemask+0x630/0x5dc0 [ 117.832290] ? kmsan_set_origin_inline+0x6b/0x120 [ 117.837179] ? __msan_poison_alloca+0x15c/0x1d0 [ 117.841890] ? __should_failslab+0x278/0x2a0 [ 117.846371] ? should_fail+0x57/0xab0 [ 117.850227] ? __should_failslab+0x278/0x2a0 [ 117.854681] ? kmsan_set_origin_inline+0x6b/0x120 [ 117.859567] ? __msan_poison_alloca+0x15c/0x1d0 [ 117.864301] ? __kmalloc_node+0xe25/0x11f0 [ 117.868577] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 117.874083] alloc_pages_current+0x6b1/0x970 [ 117.878539] __vmalloc_node_range+0x83c/0x1170 [ 117.883188] __vmalloc+0xe2/0x100 2018/06/04 14:02:45 executing program 0: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000040)=""/71, 0x47, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) [ 117.886716] ? bpf_prog_alloc+0xe0/0x500 [ 117.890833] bpf_prog_alloc+0xe0/0x500 [ 117.894785] __get_filter+0x1c4/0x7d0 [ 117.898659] sk_attach_filter+0x72/0x2e0 [ 117.902763] sock_setsockopt+0x3370/0x46f0 [ 117.907039] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 117.912466] __sys_setsockopt+0x33e/0x560 [ 117.916686] __x64_sys_setsockopt+0x15c/0x1c0 [ 117.921220] do_syscall_64+0x152/0x230 [ 117.925155] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 117.930374] RIP: 0033:0x455a09 2018/06/04 14:02:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x80000000000, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) [ 117.933584] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 117.941331] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 117.948627] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 117.955921] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 117.963217] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 117.970513] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000003 [ 117.978082] syz-executor7: vmalloc: allocation failure, allocated 0 of 8192 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 117.990656] syz-executor7 cpuset=syz7 mems_allowed=0 [ 117.995924] CPU: 0 PID: 7730 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 118.003238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.012643] Call Trace: [ 118.015287] dump_stack+0x185/0x1d0 [ 118.018966] warn_alloc+0x3fc/0x660 [ 118.022675] __vmalloc_node_range+0xeda/0x1170 [ 118.027331] __vmalloc+0xe2/0x100 [ 118.030859] ? bpf_prog_alloc+0xe0/0x500 [ 118.034976] bpf_prog_alloc+0xe0/0x500 [ 118.038942] __get_filter+0x1c4/0x7d0 [ 118.042823] sk_attach_filter+0x72/0x2e0 [ 118.046930] sock_setsockopt+0x3370/0x46f0 [ 118.051213] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 118.056638] __sys_setsockopt+0x33e/0x560 [ 118.060867] __x64_sys_setsockopt+0x15c/0x1c0 [ 118.065409] do_syscall_64+0x152/0x230 [ 118.069346] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 118.074558] RIP: 0033:0x455a09 [ 118.077771] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 118.085525] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 118.092826] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 118.100120] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 118.107412] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 118.114704] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000003 [ 118.122160] Mem-Info: [ 118.124718] active_anon:115599 inactive_anon:77 isolated_anon:0 [ 118.124718] active_file:3439 inactive_file:9041 isolated_file:0 [ 118.124718] unevictable:0 dirty:110 writeback:0 unstable:0 [ 118.124718] slab_reclaimable:3563 slab_unreclaimable:9732 [ 118.124718] mapped:74278 shmem:84 pagetables:1197 bounce:0 [ 118.124718] free:938688 free_pcp:368 free_cma:0 [ 118.158213] Node 0 active_anon:462396kB inactive_anon:308kB active_file:13756kB inactive_file:36164kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:297228kB dirty:440kB writeback:0kB shmem:336kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 176128kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 2018/06/04 14:02:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100000000050, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}, 0x1}, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000700)=""/167, 0xa7}], 0x1, &(0x7f0000000640)=""/74, 0x4a}, 0x0) [ 118.186450] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 118.212752] lowmem_reserve[]: 0 2817 7244 7244 [ 118.217494] Node 0 DMA32 free:2888680kB min:26228kB low:32784kB high:39340kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2889512kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:832kB local_pcp:92kB free_cma:0kB [ 118.246159] lowmem_reserve[]: 0 0 4426 4426 [ 118.250636] Node 0 Normal free:857188kB min:41208kB low:51508kB high:61808kB active_anon:460300kB inactive_anon:308kB active_file:13756kB inactive_file:36164kB unevictable:0kB writepending:440kB present:4718592kB managed:4533200kB mlocked:0kB kernel_stack:10496kB pagetables:4616kB bounce:0kB free_pcp:284kB local_pcp:56kB free_cma:0kB [ 118.280472] lowmem_reserve[]: 0 0 0 0 [ 118.284422] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 118.297914] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 3*16kB (M) 3*32kB (M) 1*64kB (M) 2*128kB (M) 4*256kB (M) 1*512kB (M) 3*1024kB (M) 2*2048kB (M) 703*4096kB (M) = 2888680kB [ 118.313410] Node 0 Normal: 4*4kB (ME) 25*8kB (UE) 5*16kB (UM) 5*32kB (ME) 9*64kB (UME) 6*128kB (UM) 8*256kB (UME) 6*512kB (ME) 3*1024kB (M) 5*2048kB (UM) 204*4096kB (UM) = 855816kB [ 118.329969] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 2018/06/04 14:02:46 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) gettid() fcntl$setownex(r1, 0xf, &(0x7f00000ff000)={0x0, r0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x9248000c}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x78, r4, 0x201, 0x70bd29, 0x25dfdbfd, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4000000000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000800}, 0x20040014) recvmmsg(r2, &(0x7f0000002680)=[{{&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000002580)=""/220, 0xdc}}], 0x1, 0x0, &(0x7f00000026c0)={0x77359400}) r6 = dup2(r1, r2) r7 = gettid() tkill(r7, 0x1000000000016) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000140)}, &(0x7f0000000200)=0x78) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) [ 118.338621] 12563 total pagecache pages [ 118.342676] 0 pages in swap cache [ 118.346205] Swap cache stats: add 0, delete 0, find 0/0 [ 118.351623] Free swap = 0kB [ 118.354697] Total swap = 0kB [ 118.357778] 1965969 pages RAM [ 118.360970] 0 pages HighMem/MovableOnly [ 118.365008] 106315 pages reserved 2018/06/04 14:02:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x16}, [@typed={0x6, 0x1, @u32}]}, 0x1c}, 0x1}, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000008c0)={0x101, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e22, @multicast2=0xe0000002}, {0x2, 0x4e22, @multicast2=0xe0000002}, 0x1, 0x4, 0x6, 0x0, 0x7, &(0x7f0000000880)='veth0\x00', 0x4, 0x10000, 0x200}) 2018/06/04 14:02:46 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/45) r1 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r1, &(0x7f0000d06ff8)='./file0\x00') chroot(&(0x7f0000157000)='./file0\x00') lstat(&(0x7f0000000140)='./file0/file0/file0/file0\x00', &(0x7f0000000180)) 2018/06/04 14:02:46 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x400000) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x3, 0x5]) msgsnd(0x0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000981000), 0x8, 0xffffffffffffffff, 0x0) 2018/06/04 14:02:47 executing program 7 (fault-call:1 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:47 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000100)="22e14090a27067b93f4a26a076bc0527bf6cc88994f6fcbbabc88fa7e81f324e62dea0db1051a1aa61d0fe73614a59ba78249425e8cc9c19003cbbb7958b86d30b395e325a306e16320d497cf3fbd840244bb6e030b75379e46775be4e5bb221166e20497a053ee70af23004ce4e55887714f71258", 0x75) fstatfs(r0, &(0x7f0000000080)=""/86) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040), 0x0) 2018/06/04 14:02:47 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00006ed000), &(0x7f0000000040)=0x4) fchmod(r0, 0x8) 2018/06/04 14:02:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x10000200000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x400) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={r2, 0x1c, "304243c6019840ab3f3a92be8356c753d4654637031a081a3ed5e109"}, &(0x7f00000001c0)=0x24) 2018/06/04 14:02:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x1, 0x1, &(0x7f0000000040)=[0x0], 0x1}, 0x20) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000001fc4)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x36a3) 2018/06/04 14:02:47 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:47 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x8}, 0x8) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098dffc), 0x0) 2018/06/04 14:02:47 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 119.841751] FAULT_INJECTION: forcing a failure. [ 119.841751] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 119.853623] CPU: 0 PID: 7808 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 119.860906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.870268] Call Trace: [ 119.872869] dump_stack+0x185/0x1d0 [ 119.876511] should_fail+0x87b/0xab0 [ 119.880233] __alloc_pages_nodemask+0x630/0x5dc0 [ 119.884994] ? kmsan_set_origin_inline+0x6b/0x120 [ 119.889840] ? kernel_poison_pages+0x40/0x360 [ 119.894334] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 119.899694] ? kernel_poison_pages+0x1a0/0x360 [ 119.904274] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 119.909727] ? get_page_from_freelist+0xab08/0xb5e0 [ 119.914744] ? __kernel_text_address+0x34/0xe0 [ 119.919322] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 119.924771] ? __save_stack_trace+0x90d/0xb00 [ 119.929280] kmsan_alloc_meta_for_pages+0x8d/0x3a0 [ 119.934215] ? __kmalloc_node+0xe25/0x11f0 [ 119.938454] ? __get_filter+0x1c4/0x7d0 [ 119.942430] ? sk_attach_filter+0x72/0x2e0 [ 119.946667] ? sock_setsockopt+0x3370/0x46f0 [ 119.951076] ? do_syscall_64+0x152/0x230 [ 119.955140] ? kmsan_set_origin_inline+0x6b/0x120 [ 119.959983] ? __msan_poison_alloca+0x15c/0x1d0 [ 119.964652] ? kmsan_set_origin_inline+0x6b/0x120 [ 119.969498] ? __msan_poison_alloca+0x15c/0x1d0 [ 119.974177] kmsan_alloc_page+0x82/0xe0 [ 119.978158] __alloc_pages_nodemask+0xfc0/0x5dc0 [ 119.982919] ? kmsan_set_origin_inline+0x6b/0x120 [ 119.987764] ? __msan_poison_alloca+0x15c/0x1d0 [ 119.992442] ? __should_failslab+0x278/0x2a0 [ 119.996863] ? should_fail+0x57/0xab0 [ 120.000666] ? __should_failslab+0x278/0x2a0 [ 120.005083] ? kmsan_set_origin_inline+0x6b/0x120 [ 120.009929] ? __msan_poison_alloca+0x15c/0x1d0 [ 120.014611] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 120.020071] alloc_pages_current+0x6b1/0x970 [ 120.024484] __vmalloc_node_range+0x83c/0x1170 [ 120.029074] __vmalloc+0xe2/0x100 [ 120.032540] ? bpf_prog_alloc+0xe0/0x500 [ 120.036611] bpf_prog_alloc+0xe0/0x500 2018/06/04 14:02:48 executing program 6: r0 = socket$inet6(0xa, 0x80803, 0x3) sendto(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000400)=@generic={0x0, "0003b997a77da3a26ccae83fd91bf30f11a1e015a893b0d12850d6247b6f479ce3b1a3ccd367ef963002fd96cbd778886cfcb58015a3b7b97ae36a90b205193394f194fcda6628a2239e760e278bc1a3b852a6f9fd4ea5311fb750a0d405d1484ef7dd3c0c4c4b51707618d77dddc96e3ff28514d656d6506e328c8a3dd9"}, 0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="e9000000c736bbd5dfefed4ea1a4462f9f5929e32e6d3794cf939c8bac56e9fa08dbfeb05f6bca22b11506b993683b54d0347da2aac15ee15245824b0c7b89b4b68eb32a5da3e388dccf602fe65d3ff4b544198e4accf695a0efc21cb6fb98a68630d6bde981a93295c62b06488fe58e98b23695ab6269373eb8a28792f5cc2671e42a64952bc0beef766183f372c8c35f51ecef6d3e5d5f7b05a9b0ed9f3e38a7fa557d8755d1ade63b78114393cbfc7165427effd4a9c2dfdb73ddff3f0e33c37bb99e3417957a0feae6ae607e5275ca41a3b0d40bd0779a494e71f0edba52206dc6ba0d3dbcf4f6026a408f592100029b7b4f031a420000"], &(0x7f0000000100)=0xf1) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x1ff}, 0x8) 2018/06/04 14:02:48 executing program 2: unshare(0x24020400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) close(r0) fstatfs(r0, &(0x7f0000000040)=""/13) 2018/06/04 14:02:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20200, 0x0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000100)="1ee458ce77796ac0805e74216ddee5ec68763d8146d256aa1634cb63b827181210a0c64d3e0560673e96a927b5cb6130ccb703e3b33c5f", 0x37) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) [ 120.040505] __get_filter+0x1c4/0x7d0 [ 120.044313] sk_attach_filter+0x72/0x2e0 [ 120.048383] sock_setsockopt+0x3370/0x46f0 [ 120.052627] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 120.058000] __sys_setsockopt+0x33e/0x560 [ 120.062159] __x64_sys_setsockopt+0x15c/0x1c0 [ 120.066664] do_syscall_64+0x152/0x230 [ 120.070562] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 120.075750] RIP: 0033:0x455a09 [ 120.078937] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 2018/06/04 14:02:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x200000000000000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x8}) r1 = memfd_create(&(0x7f0000000040)='-.[vmnet0^\x00', 0x0) accept4$packet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000340)=0x14, 0x800) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c00a57ca3ac8a", @ANYRES32=r2, @ANYBLOB="14000200ff0200000000000000000000000000011400010000000000000000000000000000000000080008000002000014000200fe80000000000000000000000000000d080008000200000014000100fe8000000000000000000000000000aa14000200fe8000000000000000000000000000bb"], 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'nr0\x00', @ifru_mtu=0x2}}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) vmsplice(r0, &(0x7f0000000a00)=[{&(0x7f0000000540)="e0b9bc4438c519a9baafc7482803de4fe8a2b82adfcc6e3124b1454b1a422c8fb18fa2ba82ae15d5aefc405ac53fba6a46caf42165f32ffaa6f2c93a33ca281a3d9eeb81400820b54a23b017381e302abdb94b494d53f0d005f1faf7f62332ab9d0047416056495068f318ee639db86ff41500bbad95c9968bb912541b8f0db72fa96d3c753575f63573df1b069a377c701713138fe7299ab185174ebff82d47b376605ba8896b2259a906d6eb65c74d09124a3e13608942", 0xb8}, {&(0x7f0000000600)="349ea9b087e513354a48b6833fa857d651bb4211cc4cfbed3e673aabfcf23666e567b2f4519f5b6f4af80bb1de4426557ab118f4a63a02007bebedd38af0ae6411b717c11f377f53e8be56e219c08657ae17feeaff67593c60d6189babb6246dd839e7bcfdc728ffc47d430b968044936d6a5c1aa45f5d30270a30519ee64a87e19605b27fa0cd9e2dca8fafa8a893decae2c6178b88b2a29eee2bd6cd4b73d897c356a81b21c9591ddbe4d29d021fad28efede20fd5979b9fb04871d27f43b006cf790ea3434cc591223587a0f982b8bb9a082b5bc3bc45d539c1ed80e3ff1063b9204598c3", 0xe6}, {&(0x7f0000000700)="c8c4a96deb0f0183cb8077c0068219e8a8c7fc3ba60effad38080e8331bd109f1be2bbb4258940f03c704323136d3ee6f1ee1d23253843aeb504dfc7d0140f8f8f7aeae247668191e3d3b3801b8d418946ad0f936f76d2aff40c39b304a3443a06c09ae8a706d16e01b2e0d0391f4f681984890ce279f841e67e3ae91c5c577e05ae648b309d1b578a06317326e88e5022cef03a4fcf0f3987af00fa6f2f0d3fd9fe7925fd", 0xa5}, {&(0x7f00000007c0)="b6f4abe79c9bcf6683b6d1755c6afc34bb305a771bcf6c426ee6d6b3447f88fb3a20bfc6", 0x24}, {&(0x7f0000000800)="03c48183fca75203c2b364f942311972c0653a55225f5e46817c840acc0f3379e90e40e7f616648147ec4bf3ef6530469861a8c61642e2a2ca06af279bd7506f557ca5ee15179a3ef100fb7ac1a3a96ca482602a091e458c0e01179b9ca6c6f225d2105bc877854bb142534457ff50db4217ac23662392195bab23c9bc9e1643402b22a31f61137df8eb98dfa3cbe1c8ce03a1e4ef367ab6c81fd885df7200010eb58e791a21232a5ded060dab6267b54c5599b1cf07c9b53a4f4afd298f0635184a95e5405a607d660301bf3dfa82138257d8482e7fce7f75258aeba0a4a734712f892ac6d20415ace2356e0c6c06d41a224e420db38e", 0xf7}, {&(0x7f0000000900)="53e2d32e44778229a8a245ff725ffba4f5d473087cc4fc200389ffc7073dd2475520ce555dd579d0f18d448674fd4490085d1a107f8ed446883b0b76a5be0c1426b62eb906f1b8f83bff96f1ec102d16a39e727e44f37238ae9980d3e8b49c5d9f29ea67a4b27f033f2211727af0c5cfbe08e714aa490a3eeb64339050187fce69feee4d835b139887ece6e454a476196b0fddea0137da9ee6f4e64d8d4c237f7bb7185763d263e1b6ac69e02bdc88b57658e19462a3bd11add07034cf47ad6a4d2a7650cf75d5f4334688cff22d01f8e8054edcf0601b45a7d910cf23a1c7fff7e7d473bd1510540c9e8657c1ef4551", 0xf0}], 0x6, 0x3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000085d34ba9f7cea1960322083f3d6ef3cb0222eeac5a6a12a05ba61ad463e69d7ab328719f94f9e9d91721c5192cca11136ecb84784a6e08bb2510006133ce7f976776ceefd075d8e455abec3fe6625862d8198be3c1609765ff02aa95c52bbe8d74133e70fdf19f9b638f9a854a114ea737f5f60000a3ecfe9f6906107c36f24813b78aaa058bdcd17b2179da0b30ec2c0288a410cb"], &(0x7f00000001c0)=0x8) lseek(r1, 0xffffffffffffffff, 0x3) close(r0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@loopback}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x3f, 0x4) [ 120.086646] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 120.093914] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 120.101181] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 120.108445] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 120.115714] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000004 [ 120.123240] syz-executor7: vmalloc: allocation failure, allocated 0 of 8192 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 120.135815] syz-executor7 cpuset=syz7 mems_allowed=0 2018/06/04 14:02:48 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000002c0)=0xe8) bind$packet(r0, &(0x7f0000000300)={0x11, 0xfe, r1, 0x1, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1c}}, 0x14) [ 120.141114] CPU: 0 PID: 7808 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 120.148419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 120.157816] Call Trace: [ 120.160459] dump_stack+0x185/0x1d0 [ 120.164131] warn_alloc+0x3fc/0x660 [ 120.167846] __vmalloc_node_range+0xeda/0x1170 [ 120.172490] __vmalloc+0xe2/0x100 [ 120.176005] ? bpf_prog_alloc+0xe0/0x500 [ 120.180117] bpf_prog_alloc+0xe0/0x500 [ 120.184073] __get_filter+0x1c4/0x7d0 [ 120.187947] sk_attach_filter+0x72/0x2e0 [ 120.192059] sock_setsockopt+0x3370/0x46f0 [ 120.196339] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 120.201770] __sys_setsockopt+0x33e/0x560 [ 120.206003] __x64_sys_setsockopt+0x15c/0x1c0 [ 120.210552] do_syscall_64+0x152/0x230 [ 120.214490] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 120.219711] RIP: 0033:0x455a09 [ 120.222953] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 120.230699] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 120.237992] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 120.245295] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 120.252599] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 120.259906] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000004 [ 120.267388] Mem-Info: [ 120.269942] active_anon:113521 inactive_anon:77 isolated_anon:0 [ 120.269942] active_file:3439 inactive_file:9047 isolated_file:0 [ 120.269942] unevictable:0 dirty:117 writeback:0 unstable:0 [ 120.269942] slab_reclaimable:3563 slab_unreclaimable:9756 [ 120.269942] mapped:74273 shmem:84 pagetables:1154 bounce:0 [ 120.269942] free:944993 free_pcp:345 free_cma:0 [ 120.305540] Node 0 active_anon:454200kB inactive_anon:308kB active_file:13756kB inactive_file:36188kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:297208kB dirty:468kB writeback:0kB shmem:336kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 178176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 2018/06/04 14:02:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f7274300000000000000000000000000000000000000000000000000094c7fac4c07806ca00", 0xc7, 0x80003}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200800, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x7}, 'port1\x00', 0x10, 0x10013, 0x4, 0x3f, 0x401, 0x4, 0x4, 0x0, 0x4, 0x9}) [ 120.333809] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 120.360098] lowmem_reserve[]: 0 2817 7244 7244 [ 120.364846] Node 0 DMA32 free:2888680kB min:26228kB low:32784kB high:39340kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2889512kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:832kB local_pcp:92kB free_cma:0kB [ 120.392594] lowmem_reserve[]: 0 0 4426 4426 [ 120.397096] Node 0 Normal free:863804kB min:41208kB low:51508kB high:61808kB active_anon:453984kB inactive_anon:308kB active_file:13756kB inactive_file:36188kB unevictable:0kB writepending:468kB present:4718592kB managed:4533200kB mlocked:0kB kernel_stack:10368kB pagetables:4444kB bounce:0kB free_pcp:564kB local_pcp:192kB free_cma:0kB [ 120.427044] lowmem_reserve[]: 0 0 0 0 [ 120.431005] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB 2018/06/04 14:02:48 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x440442, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e21, @broadcast=0xffffffff}, {0x6}, 0x2, {0x2, 0x4e20, @broadcast=0xffffffff}, 'bcsf0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) [ 120.444523] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 3*16kB (M) 3*32kB (M) 1*64kB (M) 2*128kB (M) 4*256kB (M) 1*512kB (M) 3*1024kB (M) 2*2048kB (M) 703*4096kB (M) = 2888680kB [ 120.459999] Node 0 Normal: 10*4kB (UME) 9*8kB (UME) 17*16kB (UM) 7*32kB (UME) 5*64kB (ME) 10*128kB (UM) 9*256kB (UME) 6*512kB (ME) 3*1024kB (M) 0*2048kB 205*4096kB (UM) = 850336kB [ 120.476493] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 120.485178] 12569 total pagecache pages [ 120.489230] 0 pages in swap cache 2018/06/04 14:02:48 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getitimer(0x1, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101a00, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000140)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xc0282, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x1, &(0x7f0000000080)=""/85, 0x55) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000180)={"7369743000120000eb0afb630000002a", @ifru_mtu=0x400000}) pselect6(0x40, &(0x7f0000000200)={0x200, 0x400, 0x80000001, 0x16757478, 0x5, 0x7, 0x5, 0xd5b}, &(0x7f0000000240)={0x6, 0xa95e, 0x3800, 0xea, 0x6, 0x20, 0x8, 0xfffffffffffffeff}, &(0x7f0000000280)={0x1, 0x7fff, 0x1, 0x7, 0x7, 0x8000, 0x3f80000000000000, 0xffff}, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000340)={&(0x7f0000000300)={0x5}, 0x8}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz1\x00', 0x1ff) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000001c0)) ioctl$BLKROSET(r2, 0x125d, &(0x7f00000003c0)=0x8) [ 120.492779] Swap cache stats: add 0, delete 0, find 0/0 [ 120.498206] Free swap = 0kB [ 120.501304] Total swap = 0kB [ 120.504392] 1965969 pages RAM [ 120.507566] 0 pages HighMem/MovableOnly [ 120.511584] 106315 pages reserved 2018/06/04 14:02:48 executing program 7 (fault-call:1 fault-nth:5): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x101000) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/120, 0x78) 2018/06/04 14:02:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f7274300000000000000000000000000000000000000000000000000094c7fac4c07806ca00", 0xc7, 0x80003}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200800, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x7}, 'port1\x00', 0x10, 0x10013, 0x4, 0x3f, 0x401, 0x4, 0x4, 0x0, 0x4, 0x9}) 2018/06/04 14:02:48 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x100000a0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0x800000000000, 0x6, 0x5, 0x3, 0x3}) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x1, 0x1, 0x8, 0x7}, 0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x4, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x800000000002, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x5, 0xffffffffffff7fff, 0x3, 0x3, 0x1}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000140)) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0x48000000, 0x2, 0x9}) readahead(r2, 0x9, 0x5) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) 2018/06/04 14:02:48 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="003851e9761ea007000000") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[]], 0x8) truncate(&(0x7f00000004c0)='./file0\x00', 0x0) 2018/06/04 14:02:48 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='rdma.max\x00', 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="e7c58b873468b170a0cb5fd4ec5682e31f3c091ab8d8f10eb5899db40405d282126b15e049ba5327e8bbb95ccbc17c79a23a32e4b7a7b0483be49e263cff886f1209141998f6418bcb4c64778df48bb5a22f07ec10eae74248c6ad3a718b056ae494a88503628260b71f82cfc5682eaca4c192e98026df0669972ff7fdb2703fb444858e338618a39e4e1d877c586194bf62fd2a1581e851f713677227951ec2411279559024320685582094", 0xac}], 0x1) openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) 2018/06/04 14:02:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c992a240970") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="4800000012000102800000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200240001006574683165746830656d31256c6f216c6f6b657972696e67707070302c270000"], 0x48}, 0x1}, 0x0) [ 120.868594] FAULT_INJECTION: forcing a failure. [ 120.868594] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 120.880463] CPU: 1 PID: 7875 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 120.887740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 120.897094] Call Trace: [ 120.899688] dump_stack+0x185/0x1d0 [ 120.903323] should_fail+0x87b/0xab0 [ 120.907044] __alloc_pages_nodemask+0x630/0x5dc0 [ 120.911801] ? kmsan_set_origin_inline+0x6b/0x120 [ 120.916644] ? kernel_poison_pages+0x40/0x360 [ 120.921139] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 120.926504] ? kernel_poison_pages+0x1a0/0x360 [ 120.931088] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 120.936537] ? get_page_from_freelist+0xab08/0xb5e0 [ 120.941555] ? __kernel_text_address+0x34/0xe0 [ 120.946137] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 120.951590] ? __save_stack_trace+0x90d/0xb00 [ 120.956104] kmsan_alloc_meta_for_pages+0x10c/0x3a0 [ 120.961123] ? __kmalloc_node+0xe25/0x11f0 2018/06/04 14:02:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9, 0x0, r0}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1a, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f0000000200)=""/108}, 0x18) [ 120.965356] ? __get_filter+0x1c4/0x7d0 [ 120.969333] ? sk_attach_filter+0x72/0x2e0 [ 120.973566] ? sock_setsockopt+0x3370/0x46f0 [ 120.977975] ? do_syscall_64+0x152/0x230 [ 120.982035] ? kmsan_set_origin_inline+0x6b/0x120 [ 120.986882] ? __msan_poison_alloca+0x15c/0x1d0 [ 120.991553] ? kmsan_set_origin_inline+0x6b/0x120 [ 120.996396] ? __msan_poison_alloca+0x15c/0x1d0 [ 121.001076] kmsan_alloc_page+0x82/0xe0 [ 121.005058] __alloc_pages_nodemask+0xfc0/0x5dc0 [ 121.009819] ? kmsan_set_origin_inline+0x6b/0x120 [ 121.014660] ? __msan_poison_alloca+0x15c/0x1d0 2018/06/04 14:02:49 executing program 6: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000200)={'bpq0\x00', 0xfffffffffffffffe}) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x2, 0x2f, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000800)={0x0, 0x7fff}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000880)={r2, @in6={{0xa, 0x4e23, 0x100000001, @mcast2={0xff, 0x2, [], 0x1}, 0xb6}}}, &(0x7f0000000940)=0x84) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000280)=0x6f0, 0x1f, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000080)={0x6c, @empty, 0x4e24, 0x2, 'lc\x00', 0x0, 0xffff, 0x48}, 0x2c) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000003c0)="6a3af87b7434ea888fe2c82acc659013762ba9b6d48ceb95b7ec872bc1c876bc2b5d03d4329009a3e2e00b8a9129bc11522ae2d94357b0f68388e8cbf93768eb00987dc2d28d3bcbad627483a9ff8a970fa1c41024312d45ede61fcfdd6ba5d7f7b1fb355470e1183dda86d8e3a30e031aaa54537bbcb1afd0d6a75755d37d1e42801f5b4b1ac242b41e381abc9e2132f8b43bcfe97c11c15fcbbcf60b2535cf52c7200a18f38dd84d4368c08427cbaf3ed7d338a223deb8465d51cca16eb06c5c69b1fb3a810608a1") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000100)={0x3, 0x2, 0x2, 'queue1\x00', 0x1}) remap_file_pages(&(0x7f0000851000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 121.019328] ? __should_failslab+0x278/0x2a0 [ 121.023741] ? should_fail+0x57/0xab0 [ 121.027536] ? __should_failslab+0x278/0x2a0 [ 121.031943] ? kmsan_set_origin_inline+0x6b/0x120 [ 121.036793] ? __msan_poison_alloca+0x15c/0x1d0 [ 121.041498] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 121.046961] alloc_pages_current+0x6b1/0x970 [ 121.051375] __vmalloc_node_range+0x83c/0x1170 [ 121.055965] __vmalloc+0xe2/0x100 [ 121.059423] ? bpf_prog_alloc+0xe0/0x500 [ 121.063490] bpf_prog_alloc+0xe0/0x500 [ 121.067385] __get_filter+0x1c4/0x7d0 [ 121.071196] sk_attach_filter+0x72/0x2e0 [ 121.075266] sock_setsockopt+0x3370/0x46f0 [ 121.079511] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 121.084883] __sys_setsockopt+0x33e/0x560 [ 121.089044] __x64_sys_setsockopt+0x15c/0x1c0 [ 121.093545] do_syscall_64+0x152/0x230 [ 121.097439] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 121.102624] RIP: 0033:0x455a09 [ 121.105808] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 121.113510] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 121.120775] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 121.128038] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 121.135312] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 121.142584] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000005 [ 121.150268] syz-executor7: vmalloc: allocation failure, allocated 0 of 8192 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 121.162838] syz-executor7 cpuset=syz7 mems_allowed=0 [ 121.168100] CPU: 1 PID: 7875 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 121.175404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.184785] Call Trace: [ 121.187427] dump_stack+0x185/0x1d0 [ 121.191101] warn_alloc+0x3fc/0x660 [ 121.194810] __vmalloc_node_range+0xeda/0x1170 [ 121.199460] __vmalloc+0xe2/0x100 [ 121.202986] ? bpf_prog_alloc+0xe0/0x500 [ 121.207105] bpf_prog_alloc+0xe0/0x500 [ 121.211060] __get_filter+0x1c4/0x7d0 [ 121.214929] sk_attach_filter+0x72/0x2e0 [ 121.219034] sock_setsockopt+0x3370/0x46f0 [ 121.223324] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 121.228747] __sys_setsockopt+0x33e/0x560 [ 121.232974] __x64_sys_setsockopt+0x15c/0x1c0 [ 121.237518] do_syscall_64+0x152/0x230 [ 121.241453] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 121.246669] RIP: 0033:0x455a09 [ 121.249876] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 121.257626] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 121.264945] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 121.272245] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 121.279540] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 121.286835] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000005 [ 121.294216] Mem-Info: [ 121.296768] active_anon:114009 inactive_anon:77 isolated_anon:0 [ 121.296768] active_file:3441 inactive_file:9056 isolated_file:0 [ 121.296768] unevictable:0 dirty:126 writeback:0 unstable:0 [ 121.296768] slab_reclaimable:3563 slab_unreclaimable:9780 [ 121.296768] mapped:74281 shmem:84 pagetables:1156 bounce:0 [ 121.296768] free:943127 free_pcp:355 free_cma:0 [ 121.330220] Node 0 active_anon:456152kB inactive_anon:308kB active_file:13764kB inactive_file:36224kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:297124kB dirty:504kB writeback:0kB shmem:336kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 180224kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 121.358515] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 121.384826] lowmem_reserve[]: 0 2817 7244 7244 [ 121.389549] Node 0 DMA32 free:2888680kB min:26228kB low:32784kB high:39340kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2889512kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:832kB local_pcp:740kB free_cma:0kB [ 121.417406] lowmem_reserve[]: 0 0 4426 4426 [ 121.421879] Node 0 Normal free:874084kB min:41208kB low:51508kB high:61808kB active_anon:453992kB inactive_anon:308kB active_file:13764kB inactive_file:36224kB unevictable:0kB writepending:504kB present:4718592kB managed:4533200kB mlocked:0kB kernel_stack:10496kB pagetables:4624kB bounce:0kB free_pcp:1120kB local_pcp:468kB free_cma:0kB [ 121.451910] lowmem_reserve[]: 0 0 0 0 [ 121.455840] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 121.469375] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 3*16kB (M) 3*32kB (M) 1*64kB (M) 2*128kB (M) 4*256kB (M) 1*512kB (M) 3*1024kB (M) 2*2048kB (M) 703*4096kB (M) = 2888680kB [ 121.484828] Node 0 Normal: 4*4kB (UME) 2*8kB (M) 8*16kB (UM) 5*32kB (ME) 5*64kB (ME) 5*128kB (M) 7*256kB (ME) 6*512kB (ME) 4*1024kB (UM) 5*2048kB (UM) 208*4096kB (UM) = 872448kB [ 121.501193] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 121.509891] 12580 total pagecache pages [ 121.513938] 0 pages in swap cache 2018/06/04 14:02:49 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x2, 0x4, 0x2, 0x200000000000000, 0x3, 0x0, 0x9, 0x146, 0x40, 0x324, 0x1, 0x8, 0x38, 0x2, 0x1, 0x1, 0x7f}, [{0x6, 0x8, 0x2, 0xb6, 0x4893fcf1, 0xed9e, 0x80, 0xffffffff}, {0x70000007, 0x1, 0x5, 0xffffffff80000000, 0x9, 0x6576, 0x81, 0x3}], "d1a88bdcb8d41aee2a4b9fd0016f755bca9d2e8deb7d7e03ba105c0e929fd51b59eed0188bc2b9e06a65297576492b466d54fa6a046fb82169fc4d4d219dfc58fa5b5cd763572d7e11d96cc6ae963234bf95924fe603e4924e1d2c68660e9bf0a9703650fbbf852078cb152208d850c15f085745a924cf6ef3094cd376eb2c1a713ff958bde70334666a7e8baf2ba48bc1c3da91e083a61fcddf4e00f3dd0a70353e1c61a095f4b4220e2c073ad61d009f885b0443b1e432d3330f1a834302ca1258cc554efc449889b9716eb7a14d8968e6213e3dae6ab0bb6f5b82ea2914bc", [[], [], [], [], [], []]}, 0x790) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dsp\x00', 0x80, 0x0) r2 = getpgid(0x0) gettid() getresuid(&(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0)=0x0) getgroups(0x3, &(0x7f0000001c00)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r5 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001c40)={0x0, 0x0}, &(0x7f0000001c80)=0xc) r7 = getgid() r8 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001cc0)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001dc0)=0xe8) getgroups(0x7, &(0x7f0000001e00)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0]) r11 = fcntl$getown(r0, 0x9) fstat(r0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000001ec0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000002000)={0x8000, 0xd, 0x3, 0x4, 0x9, 0x9}) sendmsg$unix(r1, &(0x7f0000001fc0)={&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000980)="a25b618c76847ff0fb5321cab00597a3d4d9d2c5ace76a9a6e46931e48d898a38f88f91d7eb04251bc6326fe9642d60e86b1ae21dd78bb400cb6af8022ac9a4363a1b12da89251238a32b3af75942fdddcab81c7", 0x54}, {&(0x7f0000000a00)="3ec81f2a753e6cb34be796e9b7df3205b4e1ee33", 0x14}, {&(0x7f0000000a40)="c08acccfa4d6c7c5966ea82e5a551a243f35503b8bfa743462add9e860aaa8d69c73a90c58ee56f5018bf0394f915b7188fd63a8f31e0cfb34015afb813aed4cdb4cee490b23229882600d9178375117b21bd4da16ee97d55ccba6dae8485ddb5b2074025891675fe3da2777626cedee83b9360373f5c30ab495c3c2d05436936c6310bd3f3eb981c6fe5e06e688514a9744fccf25c4d23b96df1c863c7b9d63d2b38e6fcc9ecb1bc129848bb2fee8fbb29010ebdc157e1012e5549fb352d0678fd37db90a9e95e0cff1adf61b2421a4be082c06729f8db1d3327e3276e1209ec77e3c9d4fec9e7346c8df13986b1385570071e7b1f699ab1232e43f3895863fdb9a41366414ec71ef8e144780c34f473a90a257915db7322bc0e31e77869c8879399f54ab431cdd30b0fafa855c02a231f84b0c63866d68ce6e529ecf82c61a061a4d4aacd7b15a19606ac1091c2a96bc129dea0891439a6497821569c8f9b01f09607dffe55c8bdea99e1cc61462ce1a547932e95cc6cec96266d7a207f8afb25e4b16861a1490e90396b7a0dbc46cd189c5b15234f3dc90f20699dc0388f0d2f34840800af7a56ea6faa0c93e46b0bb9e09dd6c103755d533983b2d008750e2d4ce4e9947c539806d683fc8c80e9b604a15030b29011cabe9d968f7403f0139ec9b60b0dbf651bf78b78877fa0b120422d2dff9b17815f8c6b9da67b935c38beea445c184bb45937ccd5386cbb4ce17743ed1bf5e326a2232e0d1aaa6c1e589119e2808407f94aae600f0d52606be34147d03f65d71c47081d4842c390b783760d527b7e54e007c0c3772c844c033ce5201e33364b6e460cd4158f4f669ea2089e141c0d057da090cc5dd6b83ed38e57045ec787319bf38b791ffc66eeaff41c360d2214052c759b99bb568fd7980ac16063e359316499244fe17f18d27a0b9c0d2d0d575cc753c9d837fd02e1a3b0ca6cd5e2f18df54701480e2e82719a1d030a0626fd4701b2ffdaafba81aef0a0a18d742435d517acf43303893ff5b7aff71085442c5abc71b0af0bff1488ad64635bbc12583168d30dcfff304155dddc693919e7ec4cc3a3e7d526cd850b5e7539bd9805b4094ce2be81c80a5573243a2952d4970543e025ccf28fbf5cb4a7feeb61810c896f153c7281876d1f5c4cd3c71b2ccf094d1b78d4f956cf03fbe6379a848861d51906132614c6f074e849ccd0f8966f81fd6a6727514c21b433ea47bc3e0739f7802829aec2b3d63070b677284c5f02f94504a7033b2175bc9111cf78cd0c4588ea82035ab586b382f18809bf960b316e6ed30aafc0508341b23e4b356aadb62190f300dbfb2ec48cade3a446d24cc448ca3befd0f3147f74bf533f549638abe35a2397d96d44d02a0c9a169562f5d5c58ed3a7d65fad014586b2d03c4225b8835a13bb922a3cdc37a395dc98e763ccb1c2885332a7cc8314bc5197bcf70feafb51aa26ed6b97f6c60a097bb21ea73c72179143c9327e449b3f2938eb79939727171eaeb3638203b35cd836b8917c9ecbee7b0cb7eb19070dc08c9f00f51ab7e69a9c97d4629fd26250349521dee090ad99724dd00b4d23bbc1d9c100ce048c52b8af8d95346bf68dc29c7b51aebe9b31e0dac699add01636ac5407bef88bb4ea059c0cb45b8de516642487dcdb488a9a68f242d6d1d20aff862e6d29ddd9418ccca4efeec55fafe9d06446d95976babb9f3183dd39c1d703502c3ab8a599c3f5e4cdb758f0ef7b5e24a37f7561b84ca10fcfcf3184b3d4b7b2176b76f9565f173a1807e7c7deb5e3cf925eed695f7d055abddd83da174fbddb5450497eda554ab709999b40d64ef4aec96491c32dfd21fd04a9f19d1619a5b6babb092632dd0199c49576cccbbe4a52ef104970bdcfe1e398df5dcf62a69c60b13b9274b3c4c034b188dca71b6a5cdb9ce5c82aecf704ba3e847d0b2024ddb0c56e52b9e4a499fa8c30cfa8059296e00bf323e55509d032de7c8014e3c8ab25c177ecd2ab37fa571d4d58210aef6283802b12dbc78501f58e60f61b2a81e0fcabbf1c554d2da3a08c2867adc256f349530f55c03d6b4ee733dc413ae703e3c4181074e0836e3ae3c8d05691000247c9d7548707b893190a8bd0f28a769c1c7ff42c3c81a7413733132a84b83846c63fbbc701823ab4cdfa44c7d8484b1078220ac7c98b1f710df86b99c8a29e93ed918fab328633132f7696ea8cafc04b0e57ee2dfada7f01475584de07466d40264fdd402e0f0c086be541aae523de11450d232b627f29412a059f2af98a9b9a4a223d5a22f63165974887f420993a2016ae7359ecc805d848aed12bf004f1f63ee73c778cf9f666cc3b3e45733dfc90d1c018f76cb77c8c20fee191d012189715836c7a19596177267563c528713808bfef1281202d93ae1fae9d62c395ed8cd21591cd9dfcf5fac715ee5c23a4c17e28dd0a53cd6a5c8013ee64c900ad2164d6704f79bf238bb55f05ba627e26a746be9bc1865d02cc92a8a517402c706f8d0030f7c0f7850c31ba2985e9fc66c337dcf4ace594eac3b78172da238d27e834f0dc68e4113045db103f8c38d39a8991f419dc3840cc5a38f7ed3dffeb6c2b1e7fb1c7538fb31720111714c662cb1b15023dab5449746e134283fd3962b3e9b1d0d75c1094b1ec2e9bd7d312f500da59759e8286d8fd5b7c1c90e2134506e83edee003052d0ac537c55d58d2b9162ea7bcf9a245adbfd707f080d0b5024eec36f3c0e062682a776e6fb9ce3f5132b8b4f7d6befeeecd2e31abe7fe307c43db84e45cd4daac0d2498585e230a6df3cabb4da783e48772919fe54356ae042947685e24c02e3922742cc2e26af4edf465dc9a97f82c5c6a6b860c6c530283890619ca3ec6e4621497ce9827061d5b47025089abf0042644a2afd23641ed97cebdc6712ff402b5d24602aeb55f1b6e742bcc0908fcddd494ae80bed91fd2d9d3acc16bcb6e633ff95f634383be307a5208379e63de03e527045e533441998eab01e154cdf4bcd684292c0d874bc571bdd461d3eb9f159ba432fa26f771abc593a4b7faf539b50d1c108af2b38b6ec30541e686bd0e0ddf9c1c0c8d5a3b5019265654e78a49c054a9c832fd322bb5e8e050213416fc42d1816ba1640ee4b7c9fcccf2d73520e1f52032b58a23dc2ec9b663f23357a6b1a2b1d56d47397a131f6fea09928a1f00ee8dd95ddb2388c9dbf0ca2928771c3ce5b5ae951ba4843b07069b8b5ff7120185bdd191fb60317b73bb91c5f8ecbfe71205c2b76d2599d9a338d3e4761b698e012c3f69c5b0927592594ce6938b73c16d025259f1138e6fc89fe9023c5882ac015049fd86693b9df9811a5b6d2d51bb760c9c08085ac3eab0e9df08788624d588e158ce77d92e3df041e2eee5f1b399979a4bbaaee7bad8ed59f2c53e4ccfa055e18f4339a33045364f3598c1d73d8a815745086830a366dafe23c1985e108dc0f6bc2d1392109e2b344b688292de9334b2cd1ab6ea7b9e79c292210890378104cdb007894721e9c89456429169bbf9df509c5f566c472125b1e532d2466cc3bc67e9aaca900c33294e17970334cfbcc0b585d9eebbd89b08c827bdfa18d984676d141e4ee9d3e56dbfbb93521ef600cea3ff7d79e990adbf5f408612cdb76be4369e2b05803007cd7df4118bf9fff0f092cc14ad1c5e96aed9c1ab0b63b9ace3e13f254c5c086c542e6c73aa2484df066cd65669e97bcf170f9ae48a3411c3d01dcb242f1e681f21b33a58b4689a5b1a3b912b04c9b6b60cbe18640ee9f4696bddacea7ffe03294d1915fbde3b1aa44504623e1c49861a28e3109164303a7d83d0ca989c26611db8e325b2257651f5b4d5450f51553baf492d259026875fb5276deecaa1f2bfed5c5e24761c97b5c33537b7e70efaf2e77d6d4c4147db1ec905efdb9f02d1cb0a2677987bffd0544c6fc87466f4f5f025598f930f214d05146698e8831c0a61b17b68f96bd4e66bbb05d30e881d3391ade23ab292c872f0eb20f15979a156086a54234173edb97f6a1dc9a3e5548fa35f77b787869b9afaee7ed9f0a74835e63a977902fa122790af5292764ad9d0870f62efa9cc6abc360a9ce80ec1c69b54ef8ab8c583c14a1b23c9a2c53859c8e81b57f597b0642de69b77599556eb974f591f4994abef72ab616bce379e0dfe5dcbb9362b524450d71bf49f01f8a757d78f9b433e8dceb5ebb07a1fd8c2e35001120797fb9e385a5bead70d93cce87f932be12c0c0b91da10e74f63188db25cdb9d474f1362b2ec481ba4b47ae19a4f303936b3061e18755590205af843cfa638a5f84a3930ca006e15431bf5980915941b6994e825920fe039d723a39f7d87a8eb840d99f20c1c776078c5da87df3f1d6a32388d53fc847cd04bbd40afd5e8773e1c496613ca4a8d3bd1f7746e7560b2cc9d8f4e8acb6b57cb9404a3df5310c0eef2bf370d02fbabf80c76b0c534bdb5f4cf1e830bdb60bcf4be8c6578bb6739143edb3ee85188a60f5a67cdcac889c0b5994c1713aa641ed73e337e42733a3dee32d0e4a01fa92f9f429ae383fa065ab1fa15a9c586c92fed88dae56bd21326fe9f2627c8b1d079cbce454407e15b7f32c531f0aff6d2a5761678389896af35afda09801ae586437cc4fc5d887bb58628b66d4ae19ddd808d1016e2973b1059691c57446a4e52e2e970eae3946a30c3f1892dfc6eb72bf612ea882b46fd34b4dd488f251ebcf1b50797b5fe45922d74f539a883a699b1dfac9820ace982c2269ad77e79c52f1b4d82c0275c5381a0f29da5b4b555f41e96ecf4466e695465960c4c308e7fc7c07fce548c97cfe9b4d23c57fc2b1bf36ea6b1db1b0ecdf8d65ba83f71a14b7edc5bddf617f606dec3c19d47805f1c91d0e2c3c90e4d225a6be9486d10d2a2bea5529db13edab6785974c55735cb06c7b0488221b8e5bd647115cda1a3d21471bcd3bcc5879cabf736f2a1a764b9f912cd04436e837d9dd0d976d7386cf254dded7e2ccfabdf243fd5f844e96ea57f9d90f7bf3b0c8a5b86d9713f5ed1bf8f4274e9851c220f89ef02afe4ac5ad513103a036cf959bdd6e47b42cb8974cc34b90306dd208e5503c69060a5f9548ab6f8ddd9047ab033a0a26dcabc445d1b4682d1cd845113123728c30b6d4ddd9c924a84bb6dedc86b1bf9ba46fae7def58f666223da08f9de778ef880ff913466207fb80a56e1f81c054792a06649e1ee27286adf1f87a5a2ee0d16308dd0bcc5addffbbc979b46b7cbef45f1edd6bda419672f0cb4bb3d6cc2930d3886c7bb9bae1e1660e692651e2dd7394867848e42ddf273b85508d28e1a6b1a75d4ec24afbd753eb182492b005813304b317cd64d1b71b8cc6eab3c5e3627a18f00134f809cc8fcc4ac503dfe426e6db42b15de1ec518bd203a5a2e908461e19b6b44f89746587252725ff18dd19d05f13f1ac41386f399f5c1a23d619f3263ae180d7a24c3176e791d456916eba30c303aaf896f704d3c5aadf0c848bf56288671198f4ea914035eed9b43aa4d57822c17b49237dae53d6e3c48d15cd55ccdabd018e43dacab5c751e622440dbbc33c5c97ec643131234bfa20ce04dbe32bc87ea1ecd8877e8f8176740349f25a033a1080c5a71f4b92d8e8cbee79a497ce1e397a29c1398280e1c010b29a6c138290974c7562b637e8dd4c5632a24f7e2b9659063bf9a364c9935836007a086e0b6c2a5569d702e99c11ca79a3f31df1be4cd92c1cbf2eeec648c956ce85ea89200e9fc20f5f23f421b8a7", 0x1000}, {&(0x7f0000001a40)="ae466abd3331b50e0d4d675514f51f33fdbf4f577af4d1f270d18f32c3f2809fcad85089fb7a893c4bd2653f7dd64451fdb3268a93ad674ffdef2a0858b48c9148d46c19b4119a954f8fd0134eb95aa8b23cf88d757d552d90e811e0d887b0faadd995ff766c86289a55804e89a6795f6a841509f993554e518f6bfa229a59cb728176c1ce9cf1e098d3be0fb492a523080e02bfd78dc372a141b59b68c788a627bb7e8bb90eee598eccc89749b6c452a0393f", 0xb3}], 0x4, &(0x7f0000001f00)=ANY=[@ANYBLOB="a8020000000000000000000000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0xc0, 0x800}, 0x48c4) r14 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r14, 0xc04c5349, &(0x7f0000000080)) 2018/06/04 14:02:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)) fcntl$setstatus(r1, 0x4, 0x4400) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x6}, &(0x7f0000000240)=0x8) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000340)=""/124) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={r2, 0x1ca1}, &(0x7f00000002c0)=0x8) 2018/06/04 14:02:49 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x212280, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x7ff) ioctl$KDSETLED(r0, 0x4b32, 0x7fff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000140)=""/136, 0xfffffffffffffff7) 2018/06/04 14:02:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) write$binfmt_elf32(r0, &(0x7f0000001c40)=ANY=[@ANYBLOB="7f454c4600000000000000db0000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b98971d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x21d) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 2018/06/04 14:02:49 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100)="de22f4ededc021faddd838704ad33d3804f39ddac38075935f15e8c9783fdfba41ea3da389457451e01a2bd5f081e42e7580529c9d91f7a0109ade4d27b50ecc6f1800223a63f9bbba5d32595cb722431b71d881bf7c368bd1e0f5565330c9fdb2cb6126b870f3abf9e1a38395e5d420429295263e546d4206a987365e73766a04dde6318a8b14e8a97bce7944c5a3999fb1c640db7a09aa578369984b55b20e08736ebc77db84e6c6733e1d811b5c9a012cad4f1c38ea7d4b7d3a1a", &(0x7f00000001c0)=""/247}, 0x18) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000002c0)=0x5, 0x4) 2018/06/04 14:02:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10002, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x40, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000280)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {{@in=@multicast2=0xe0000002, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x134}, 0x1}, 0x0) [ 121.517476] Swap cache stats: add 0, delete 0, find 0/0 [ 121.522894] Free swap = 0kB [ 121.525992] Total swap = 0kB [ 121.529084] 1965969 pages RAM [ 121.532260] 0 pages HighMem/MovableOnly [ 121.536286] 106315 pages reserved 2018/06/04 14:02:50 executing program 7 (fault-call:1 fault-nth:6): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:50 executing program 6: write(0xffffffffffffffff, &(0x7f00003e3000)="240000002a007f000000000000800000000200010100000000400000080000000000ff10", 0x24) 2018/06/04 14:02:50 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:50 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/06/04 14:02:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback={0x0, 0x1}]}, 0x18) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000003b40)}, 0x0) 2018/06/04 14:02:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x240200, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb8, r1, 0x10, 0x70bd29, 0x25dfdbfc, {0xd}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x184}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x26}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffffffff0001}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r2 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x10d000, 0x0) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000100)={[], 0x1, 0x4, 0x9, 0x6, 0x5, r4}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:50 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0xa9, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x227a, 0x7fffffffee80) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'ip6tnl0\x00'}, 0x18) 2018/06/04 14:02:50 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = socket$rds(0x15, 0x5, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/26, 0x1a}, {&(0x7f00000000c0)=""/180, 0xb4}, {&(0x7f0000000180)=""/34, 0x22}], 0x3) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000040)}, 0x20) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000001280)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000012c0)={0x80, 0x8, 0x8, 0x23, 0x0}, &(0x7f0000001300)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001340)={0x10000, 0x0, 0x5, 0x8, 0x800, 0x1, 0x96, 0xff, r2}, 0x20) [ 122.407862] FAULT_INJECTION: forcing a failure. [ 122.407862] name failslab, interval 1, probability 0, space 0, times 0 [ 122.419277] CPU: 0 PID: 7938 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 122.426585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.435972] Call Trace: [ 122.438620] dump_stack+0x185/0x1d0 [ 122.442309] should_fail+0x87b/0xab0 [ 122.446082] __should_failslab+0x278/0x2a0 [ 122.450384] should_failslab+0x29/0x70 [ 122.454334] __kmalloc+0xc5/0x350 [ 122.457868] ? bpf_prog_alloc+0xe0/0x500 [ 122.461983] ? bpf_prog_alloc+0x14c/0x500 [ 122.466184] bpf_prog_alloc+0x14c/0x500 [ 122.470223] __get_filter+0x1c4/0x7d0 [ 122.474095] sk_attach_filter+0x72/0x2e0 [ 122.478201] sock_setsockopt+0x3370/0x46f0 [ 122.482484] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 122.487911] __sys_setsockopt+0x33e/0x560 [ 122.492134] __x64_sys_setsockopt+0x15c/0x1c0 [ 122.496675] do_syscall_64+0x152/0x230 [ 122.500609] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 122.505827] RIP: 0033:0x455a09 [ 122.509035] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 122.516785] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 122.524082] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 122.531406] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 122.538708] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 122.546007] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000006 2018/06/04 14:02:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000100)={0x3, 0x3, 0xfffffffffffffff8, 0xd6, 0x1ff, 0x3}) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x800, 0x4, 0xae96, 0x6}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x1, 0x7, 0x4, 0x5, 0x50c3, 0x8, 0x46, 0x3ff, r2}, 0x20) shutdown(r0, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1018}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2a60e6e68173708e5ebcdb5bca3989d1bd0e1b29b6f8b86d8188a91c596b6068f16bdf709cf3abb0693f8ad2931a7d3dfd74", @ANYRES16=r3, @ANYBLOB="140028bd7000ffdbdf25050000000800060000010000"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40801) io_setup(0xf3, &(0x7f0000000380)=0x0) io_submit(r4, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000400)="9c", 0x1}]) socket$inet_udp(0x2, 0x2, 0x0) 2018/06/04 14:02:50 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x20000000002) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x1c) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0000010000000000030060af04ca00443a0000000000000000000000ffffac1414bbff02008301635d9fd385bd0c6a383629ad65000000000000000000000000010420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000"], 0x101d5) 2018/06/04 14:02:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="00471e3007d82c99240970") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r1, 0x89e3, &(0x7f0000000200)=0x5) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x100, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000001c0)=0x7) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000180), 0x4) 2018/06/04 14:02:51 executing program 7 (fault-call:1 fault-nth:7): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'vlan0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000200)="100148def58475555232427cae67a2ba461151ce7a4ecc53e99f6cc8d308f0514897f629387acb247e378b8a87757863341f0f3fec6be02eb1b1cb5e5be9c54364c93cee7bfbe5bf50687ac9e7a0682d0127c6a9cec02a88b564f5ab1e4a72fa0f4b48c4ed0c50ba29adc1ef949e34bfde2c0d14a97b6087a2dfb00c16eceb77a4dcdaf6e86cfec7d4aee5a46b", 0x8d, 0x80, &(0x7f0000000300)={0x11, 0x6, r3, 0x1, 0x7fffffff, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) 2018/06/04 14:02:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xac, 0x40) ioctl$TCFLSH(r1, 0x540b, 0x401) memfd_create(&(0x7f0000000000)="000000000010000000004300000000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) 2018/06/04 14:02:51 executing program 4: unshare(0x40000) msgget$private(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e26, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x258, &(0x7f0000000000)=[{&(0x7f0000000240)="3a9a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5fac874367a8690d09d6e041378bd424eabe8248652c3f75a849ff89da7b6be87fb3fe6ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d5e6146f14a45afe6ed538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186ea1f2e08ef1dc15ae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad8a18d33cd91ed4dcdf6f1e1d93d3ecfc1a8b0993ec8e441321a107e0f8e14b4eb135041eab6278b1557d13780f1b4f520cf0d5948d86842ea547824bdcc37a5383b3e58918b0a6ddaa38f9358ba907629bec4ec41a3c685adca897d41b0a847b3b20100daa73d01dd2cca16cad83af5bbae0e0b107de49a9222aef89cc4a6efde35f381433151afea24aa88bb44be666a996bb45fd37e", 0x585}], 0x1, &(0x7f0000003b40), 0xffffffffffffff44, 0x4004}, 0x1) unshare(0x28020400) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) 2018/06/04 14:02:51 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@nfc, &(0x7f0000000140)=0x80) ioctl(r0, 0xfffffffffffffffa, &(0x7f0000000240)="67e65128d1c5ae0154c0c4") r1 = socket$inet6(0xa, 0x202000000802, 0x2400000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x802, 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="0b16d422ac4725ed9c4300802c766daca63335a4b5c26dfa3540d08a6f75ccac4f380c9790851807ed600387905781304b76ae2200c2346df5c320f9b6c43813ddba97f41413dc25e8e0681f5e61401292d2", 0x52}], 0x1, 0x0) getpeername$packet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000540)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000200)={@mcast1={0xff, 0x1, [], 0x1}, 0x16, r3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x80000000000041, 0x0, 0x0, 0x100}, 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r5 = accept4(r1, 0x0, &(0x7f0000000000)=0xdc, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000580), &(0x7f0000000740)=0x4) socket(0x0, 0x1, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$inet_sctp(r5, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)="5e7f4a1c487a7e12ff70154101761e804db49ee9a811f122f92279003d39a3940b", 0x21}], 0x1, &(0x7f0000000300)}, 0x8003) recvfrom$ipx(r5, &(0x7f0000000440)=""/220, 0xffffffffffffff89, 0x0, 0x0, 0xffffffffffffff89) r6 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r6, r6, &(0x7f00000000c0)=0x202, 0xdd) 2018/06/04 14:02:51 executing program 0: unshare(0x24020400) flock(0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x401, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @rand_addr}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x1ff, 0x4) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) 2018/06/04 14:02:51 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:51 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x7f71}], 0xffffffffffffff1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000400", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000eb3ff8)={r1}, &(0x7f0000940000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) [ 123.395518] FAULT_INJECTION: forcing a failure. [ 123.395518] name failslab, interval 1, probability 0, space 0, times 0 [ 123.406900] CPU: 1 PID: 7991 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 123.414217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 123.423613] Call Trace: [ 123.426263] dump_stack+0x185/0x1d0 [ 123.429950] should_fail+0x87b/0xab0 [ 123.433736] __should_failslab+0x278/0x2a0 [ 123.438032] should_failslab+0x29/0x70 [ 123.441968] __kmalloc+0xc5/0x350 [ 123.445465] ? __get_filter+0x419/0x7d0 [ 123.449498] __get_filter+0x419/0x7d0 [ 123.453362] sk_attach_filter+0x72/0x2e0 [ 123.457465] sock_setsockopt+0x3370/0x46f0 [ 123.461742] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 123.467162] __sys_setsockopt+0x33e/0x560 [ 123.471381] __x64_sys_setsockopt+0x15c/0x1c0 [ 123.475916] do_syscall_64+0x152/0x230 [ 123.479845] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 123.485062] RIP: 0033:0x455a09 [ 123.488267] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 2018/06/04 14:02:51 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x21498c734ff68f4d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x7f, 0x8000, 0x5e8c, 0x13, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r3, 0x8}, &(0x7f0000000280)=0x8) r4 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000300)) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e22, @multicast2=0xe0000002}}) connect$l2tp(r4, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e20}, 0x0, 0x0, 0x0, 0x1}}, 0x2e) getsockname$packet(r4, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000a00)=0x14) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000a40)={r5, @multicast1=0xe0000001, @rand_addr=0x2ae7aacb}, 0xc) read$eventfd(r4, &(0x7f00000002c0), 0x318) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0)={0x303, 0x33}, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 123.496013] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 123.503310] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 123.510605] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 123.517901] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 123.525197] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000007 2018/06/04 14:02:52 executing program 0: creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00000000c0)=""/21, 0x15) 2018/06/04 14:02:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001400000000000000000000000800120000010100000000000000000006000000000000000000000000000000ac14ffaa000000000000000000001000ac14ffaa00000000000000000000000005000500000000000a0000ccb6d6bec5c9490f00000000000000ffffac140000000000000300000005000600000000000a00040000000000000000000000000000000000000000000000000000000000"], 0xa0}, 0x1}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4002, 0x8f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x7fffffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x100, @mcast2={0xff, 0x2, [], 0x1}, 0x772}}, 0x7a, 0x7}, &(0x7f0000000200)=0x90) 2018/06/04 14:02:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7fffffff, 0x2) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000100)=0x10000) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:52 executing program 4: io_setup(0x9, &(0x7f0000000200)=0x0) io_getevents(r0, 0x2c, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000300)={0x77359400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = dup(0xffffffffffffffff) fstat(r3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000600)=[r1, r2, r4, r5, r6]) futex(&(0x7f000000cffc)=0x4, 0x9, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x8002) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000780)={@pptp={0x18, 0x2, {0x1, @remote={0xac, 0x14, 0x14, 0xbb}}}, {&(0x7f00000006c0)=""/171, 0xab}, &(0x7f0000000480), 0x29}, 0xa0) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x20) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200000, 0x0) utimensat(r7, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[@ANYBLOB="0300000000000000f25f000100000000000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="000000000000000000d00000000000001800000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="f2616ad237955a4b23bfc6a97a392f4664ff000000000000"]) 2018/06/04 14:02:52 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x88, "a55582408911e30902af651d0a8de9ea901e79feaca02c9f1de772f6feb415d0e13b9bb6cc3db5e4734075f584c6bf11fe3d17999f013460c8a99017b955bdd4c02b5f71b2f6989a449a2a65abce94e359aa83d7627002fd6ffd031192ff51eac8492df8552f46f72276f5cbaa846f716774c087acd12aeac7368cb4a005b81dc6aa7e081c664e6c"}, &(0x7f0000000040)=0xac) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x0) 2018/06/04 14:02:52 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:52 executing program 7 (fault-call:1 fault-nth:8): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:52 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="8966ac38f0cffc4b00000000053d0000"], 0x10}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x38}, 0x1}, 0x0) [ 124.328659] FAULT_INJECTION: forcing a failure. [ 124.328659] name failslab, interval 1, probability 0, space 0, times 0 [ 124.340148] CPU: 0 PID: 8027 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 124.347459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 124.356848] Call Trace: [ 124.359500] dump_stack+0x185/0x1d0 [ 124.363180] should_fail+0x87b/0xab0 [ 124.366966] __should_failslab+0x278/0x2a0 [ 124.371251] should_failslab+0x29/0x70 2018/06/04 14:02:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x40000000007, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@ax25={0x3, {"13e6da43a44d0d"}}, 0xd0b7a20e2b82d763, &(0x7f0000000080), 0x2cb, 0x0, 0x0, 0x4000000}, 0x100000000) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000080)) [ 124.375179] __kmalloc_track_caller+0x209/0xcd0 [ 124.379913] ? __get_filter+0x520/0x7d0 [ 124.383936] ? trace_kmalloc+0xb6/0x2b0 [ 124.387951] kmemdup+0x95/0x140 [ 124.391279] __get_filter+0x520/0x7d0 [ 124.395137] sk_attach_filter+0x72/0x2e0 [ 124.399240] sock_setsockopt+0x3370/0x46f0 [ 124.403523] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 124.408941] __sys_setsockopt+0x33e/0x560 [ 124.413159] __x64_sys_setsockopt+0x15c/0x1c0 [ 124.417697] do_syscall_64+0x152/0x230 [ 124.421623] entry_SYSCALL_64_after_hwframe+0x44/0xa9 2018/06/04 14:02:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b300000000000000e6000000000000000000000000000000", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000047c0)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000018c0)="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", 0x23f}], 0x1, &(0x7f0000000140)}], 0x1, 0x0) recvmsg(r1, &(0x7f00000017c0)={&(0x7f0000000040)=@pppol2tp, 0x80, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f00000014c0)=""/173, 0xad}, {&(0x7f00000015c0)=""/63, 0x3f}], 0x3, &(0x7f00000016c0)=""/249, 0xf9}, 0x0) socket(0x3, 0x6, 0x6b55) [ 124.426837] RIP: 0033:0x455a09 [ 124.430044] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 124.437786] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 124.445087] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 124.452385] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 124.459685] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 124.466984] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000008 2018/06/04 14:02:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x2e8, 0x1f8, 0x1f8, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@uncond, 0x0, 0x1d0, 0x1f8, 0x0, {}, [@common=@inet=@recent1={0x108, 'recent\x00', 0x0, {0x9, 0x9, 0x2, 0x0, 'syz0\x00', 0x1, [0xffffff00, 0xffffff00, 0x0, 0xffffffff]}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x400, 0x80000001, 0x7}, {0xccff, 0x7, 0x8}}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x400}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x508) mount(&(0x7f000091dff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000080)={0x6, 0x4, 0x7, 0xfb, 0x10, 0x7ff800}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x400) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) 2018/06/04 14:02:52 executing program 7 (fault-call:1 fault-nth:9): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:52 executing program 0: creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f0000d9ffec)="0000000201000000000000010400000000000000", 0x14, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00000000c0)=""/21, 0x15) 2018/06/04 14:02:52 executing program 6: r0 = socket$inet(0x2, 0x3, 0x10) sendto$ipx(r0, &(0x7f0000000000)="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", 0x1000, 0x40001, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000a19000), 0x3) [ 124.713509] FAULT_INJECTION: forcing a failure. [ 124.713509] name failslab, interval 1, probability 0, space 0, times 0 [ 124.724913] CPU: 0 PID: 8067 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 124.732227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 124.741616] Call Trace: [ 124.744282] dump_stack+0x185/0x1d0 [ 124.747965] should_fail+0x87b/0xab0 [ 124.751731] __should_failslab+0x278/0x2a0 [ 124.756029] should_failslab+0x29/0x70 [ 124.759965] __kmalloc+0xc5/0x350 [ 124.763481] ? bpf_prepare_filter+0x81/0x1b10 [ 124.768012] ? bpf_prepare_filter+0x84e/0x1b10 [ 124.772633] bpf_prepare_filter+0x84e/0x1b10 [ 124.777110] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 124.782540] __get_filter+0x5b7/0x7d0 [ 124.786393] sk_attach_filter+0x72/0x2e0 [ 124.790491] sock_setsockopt+0x3370/0x46f0 [ 124.794766] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 124.800188] __sys_setsockopt+0x33e/0x560 [ 124.804403] __x64_sys_setsockopt+0x15c/0x1c0 [ 124.808941] do_syscall_64+0x152/0x230 [ 124.812872] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 124.818082] RIP: 0033:0x455a09 [ 124.821292] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 124.829045] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 124.836338] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 124.843630] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 124.851320] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 2018/06/04 14:02:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000001180)={&(0x7f00000011c0)=@in6={0xa, 0x4e20, 0x3, @loopback={0x0, 0x1}, 0x100000000}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001280)="56d6ce609a3ed6572e5577783cf451a6eaa7f793ad9615282c0f5243d0c302840093af26142a9f8693f7cd59b16ef506d890887ed5946ab3a54217eafa166f12ed6bf13283296b4933992cd5a93b884686bcc808025aa43dd0228bd4972f7191745daf86fbe94d12c14e9b129b29195bad862ff79aeac9e919def718608019194625ed2c02"}, {&(0x7f0000001340)="6c5302fc59f641e06b42bcff21b6e4a7cc889fab5d83b66f7a2a40985f056654833bc687a6133f5a8d0658e41ba210338781bb3f7ce3098292a6b885c241bbd2f2142ad25145136984751f65d6a6946aad1ba3a672298c0a422ae00bb9fe646a508693f70b1d3d9681d92c0fa91988c1c8faa2e41e131b96d2fe9ab9c522dfcc2c0c5fa7b9006d448c0c218c85ac27b92a5aff09d5bdbabfb0c4f2326d4a7cea191ed971625f4584d01ac1e1e505e357b41d7dd7bd8acb85287eec7662c27ae177ae8cb64768340488e6bbd6e70d343e2fa683c92e4aef9bdb53357c017187"}, {&(0x7f0000001440)}, {&(0x7f0000001480)="49ef2f3de0aab7b78350938079390f2b7789fc6843304bee61fd8bb01b0d3b8b7d05a02a2a2efc4773d04d33b3eb3054169dcf0a93e6a63abd11e7fe3054020a04975266c32a6e692a31de9dd9d7cc64c244f79ce3f06bb65ad8bc53af465a1ae4340b75db2f1c9e9b8062c0a3f4c0bc7047d3556b6040310c0d8ff721249829bee118bd16e2ad88bfab64b4df054f764341ba8cfa7c6be583d717b3fd2b4c4cd72cb011231a99e2ae66"}, {&(0x7f0000001540)="789677bbc50a166ef5787a3dec46f971d65e09f87aaf3a932cd52be7459e68e9ebbe27439d4b97dc27d885113e3f4bed50fe3e60c195d73e8995224d7e0cc753bedd4a23489b815bb95b5fb41b7125e38c6c851efb06229b9586834ac82a9886af382ad0ed1ab332c1e13d"}, {&(0x7f00000015c0)="977b33060d31dc8428f8f26e1cc0d46d3692f663c04f5275781b103d1799ee79f6f9b87de7845c2ac0d957501aa36f43bf6b8b3b00768dde9cc6c3f738871ef0251b2caf9b2568765e6d10f891779aaef5c2853dc824513245b5248e225509cb9d8a422df7f6bd156688b3c1ae1d3f53c2f236c4aac4438741988837402246e7c411b9381acbd71c5780151901d4500125e84a3a7ee78cc8bb3633a4c9d31fa4ef22565e8dc0490d0a1e7ff26b98df1393da631ef201af6ba33b44d556b636a04403d23971521e4eba892e5d010494ba57c80cb54aa1237ed5b06d1188"}, {&(0x7f00000016c0)="12a0ec9380cb3cf2dc4909c5e7c57deb39c899df0de66b8ef3b9c1e24c5a78b5b813a6829fce129b334d603703dca21f4ce37bd3e7238b08990ff47d1aec0837362fb1736e124c069addac209823d370d5862b37e8246b4e8a74b07433a44f1f70b44778a7b9abc07d0dd9a66dafef0b6e84a59566bfc79df172c6b040447fd8983aa5dd937953a156d370df538b6ac8d918d13e2d5d4b0d5be4711c9a67e8da503ac0228bc6b4c8dbd9a75cb2a6aa4c77c561eb90047e8e1c13f3630684b72f28bd7997909599cbc0d4301262c0676e9f07b0c54b1f493090e0608a"}, {&(0x7f00000017c0)="9ca4eda28bfb88b71bc0918460512783df75e205f8e3d889e8955f094683aac9e7876bd20ac638029779502fe7d388ab6ade"}, {&(0x7f0000001800)="0c6529f78602fdf2b7ff3e62036931323a6f3d16dee53e2e4ceeb77742be5420fc9141c712afe7ca29871088eee05e97d0cbd226834d9d714e7e123d398744fe837050b93595a21b39667bf7d7efe2fb6ab7a36d426755ad0f46fab7ee1849083bf7b0d28a98db30409b87ab16cda3e9b7aca3979b4bc6ea6434cd0118ec0e2a31099ee3ccc91972e3adf7ed79e4bed2d14e26b2b975"}, {&(0x7f00000018c0)="3cc1363dd62c9abcc6fc2301549265a29d9f943ac49a7293f21186b66cf4ec8a24ebf47d1f6624eb43b760b4e6cc1175f8be35b7"}], 0x0, 0x0, 0x333}, 0x0) prctl$getname(0x10, &(0x7f0000000100)=""/4096) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000080)) [ 124.858624] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000009 [ 124.970080] alg: No test for xts(anubis) (xts(ecb(anubis-generic))) 2018/06/04 14:02:53 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x58) close(r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0bc5310, &(0x7f0000000080)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x100fff, 0x0) bind$llc(r1, &(0x7f0000000180)={0x1a, 0x33f, 0x0, 0x0, 0x80000001, 0xfffffffffffffff9, @random="6adc1dc871e0"}, 0x10) 2018/06/04 14:02:53 executing program 6: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$kcm(0x29, 0x7, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r3 = dup3(r0, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200800, 0x0) 2018/06/04 14:02:53 executing program 7 (fault-call:1 fault-nth:10): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)="39f4bf31fda46104ede01f60847f19e8ad531d45451f8e603487628b9c5bca0fcd65ed6af2ea40940d1c72aa6ad64217fc0b9659623fc649897a7322446eaee20358f3360294e6606970f98789141ca83827a38516734902224ddf600642194c283091033b8d9174e805e1212bf8e311b77bda779d0ffb3620168f5c23e433572bef8bdbc5c36ebde63b6843782aca62b01ebd9ecf2e9f355bba677f20d5384f1cc09e9f1bebea66a7c6927cd1ca5d4e6ae90ab973910044e97ea97065865c46e0e1346db5ce", 0xc6}, {&(0x7f0000000200)="a03f490b4e8445331f182858d04d535e67b33b64307455b7a0cac9d630b4563d9f81554c499f80a34adc68773b084f384408362e8821d8c22a260364165a15d67ca886be3f3d96418c9bdf4f357c327d18e04325e53cae42a527ebaedadeeb4e346499c54b04c96a167e2b38893c1bd1746da753dc077a30ba88071e107dff58cdeacc9aa524e391e8fc3bcbbfea29456ab0f4a450709c887b42eedc88adec99310a21670b70205ce23496bbfbc290a90495ab1f832f621544f2eb188e7cf43a656c0447d4e332c1c7277761a2d77255880f", 0xd2}, {&(0x7f0000000840)="cb660b29f981ea8fc5537c3ca6a9397abc5a71114d9f30ee5851808c81e02c0e74a8b94049d4a1ae26b5f855f1f9c5a327549ea64f1cd8e53f3f679e02e0dad1b66452e81dd6c4cbef6c991948cce70865486164e2d1d367b9fc7d70b0822f4d39c3833f761c2b8e2af47e1e6c80ca6c6c5f4d727ff123265418812a6262ba1885916ff54a2c9a9f185cc6406d9492dbfaf12655cde4c9c6ea4c73", 0x78}, {&(0x7f0000000380)="ec7a7819481bf804d808d47ead6506a2711f073ccc38a204a2d32de8de4b63c0aafcc42d23ce7c1536d594605ce87a669cb3eb088edf514ef7e11093d7ad6a0b200182da835ee36fea1d85a72d397020ef1726891079236a5949dc988733fb160d20209495bec2d680eec1", 0x6b}, {&(0x7f0000000740)="89a53b569dc6773f15f6c5465e21da4b4d5755c67eb4d88e49b583c63519bb5e84608838dbc682964d8ce80f43519d0700020e559f8a850a40bcd6a684addea36b7c04635e386201570657ba71bb244c3fbd22ec186c8156661794fbc996daf79ea8aefd4dd96b2353fb81c60207da7593fa8fa1f4d4b04b08dd9e977d248071ef52a462243642fe00179611ee2980d59e1f2b38689d16f130f2c8a62e54b4", 0xffffffffffffff9c}, {&(0x7f0000000640)="f4283d8cb9c124969f3e37f720fdd67eb25900d8d242a1fcadf7bc439ef6bf0f00b9fe497e19796c6efdb881b1fdd897f0ca9ee0bb213717012a11220813f8ee0880e19caa0899c29b79b076b964f763b5a29e08f769aef6b5d1acff70c7466111e7654185ba59e1c28b41966dec0728c5c10dcb0a6dcb1c1d71f500e629f85cca57ad94688073346d9814af3154861d6f8acea38cba26e7be29708a863f7a8fadeea887a9acec16b1dd3289b8439a9e2e0cae68f4e4828586686dfe63a63cdbbbb15c518471c82a4a4955c3f117a799761b03865c9de3ef", 0xd8}], 0x6}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:53 executing program 5: r0 = socket(0x15, 0x3, 0x50c3) write(r0, &(0x7f0000000100)="260000001000277c9301c1ff00000000000000000800f43eac19a66866db8d510500030000ed", 0x26) 2018/06/04 14:02:53 executing program 2: r0 = epoll_create(0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x62101, 0x0) accept4$ipx(r1, 0x0, &(0x7f0000000040), 0x800) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000), 0x0, 0x690, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000bf8ff4)={0x4}) 2018/06/04 14:02:53 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x2000, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 2018/06/04 14:02:53 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 125.424200] FAULT_INJECTION: forcing a failure. [ 125.424200] name failslab, interval 1, probability 0, space 0, times 0 [ 125.435599] CPU: 1 PID: 8110 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 125.442899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.452279] Call Trace: [ 125.454922] dump_stack+0x185/0x1d0 [ 125.458592] should_fail+0x87b/0xab0 [ 125.462370] __should_failslab+0x278/0x2a0 [ 125.466666] should_failslab+0x29/0x70 2018/06/04 14:02:53 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x2e, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x260c, 0x4, 0x8000000000000000, 0xe8, "6bb02eee71b8679bc05fd1b8995b2e2ebd0c3f5cade16664d0775920b39644252263785ebf8b8826c24604fe", 0x8}, 0x9, [0x80000001, 0x8, 0x0, 0x4, 0x1000, 0x3, 0xa, 0x1, 0x3f, 0x4, 0x588, 0xf3, 0x7fffffff, 0xcede, 0x7ff, 0xbd, 0xfc00000000000000, 0x1ff, 0x639, 0x40, 0x3, 0x1, 0x7, 0x7fffffff, 0x81, 0x4, 0x8, 0x7, 0x1f, 0xffffffffffff0000, 0x20, 0x5e84, 0xff, 0xfc, 0x9, 0x4, 0x1, 0x1, 0x3f, 0x100000000, 0x8, 0x5, 0x0, 0x5, 0xfffffffffffffe99, 0x6, 0x3c, 0x6, 0x7, 0x10001, 0x8, 0x100000, 0x7, 0x8001, 0x20000000000000, 0x0, 0x6, 0x0, 0xbc4, 0xa0, 0xa6bd, 0x4, 0xfff, 0x3, 0x90a, 0xfffffffffffffffd, 0x2, 0x1, 0x0, 0x0, 0xd223, 0xdf7, 0x1, 0x1000, 0x5, 0x1000, 0x8, 0x1, 0x8001, 0x4, 0x7ff, 0x0, 0x7, 0x5, 0x4931ffe, 0x89, 0x4, 0x8, 0x72a, 0x2db5, 0x5, 0xd0, 0x2, 0x15c, 0x8, 0x9, 0x1000, 0x10000, 0x0, 0x80000000, 0x80, 0x3d, 0x7, 0x8, 0x3ff, 0x3f, 0x6, 0x6, 0x5, 0x0, 0x89c, 0x7ff, 0xae, 0x3, 0x0, 0x5, 0x401, 0x7f, 0x2, 0x1, 0x7, 0x9, 0xffffffff00000000, 0x6, 0x2, 0x1, 0x1ff, 0x40a], {r1, r2+10000000}}) [ 125.470591] __kmalloc_track_caller+0x209/0xcd0 [ 125.475316] ? bpf_prepare_filter+0x140e/0x1b10 [ 125.480019] ? trace_kmalloc+0xb6/0x2b0 [ 125.484059] kmemdup+0x95/0x140 [ 125.487377] bpf_prepare_filter+0x140e/0x1b10 [ 125.491927] __get_filter+0x5b7/0x7d0 [ 125.495783] sk_attach_filter+0x72/0x2e0 [ 125.499883] sock_setsockopt+0x3370/0x46f0 [ 125.504153] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 125.509566] __sys_setsockopt+0x33e/0x560 [ 125.513785] __x64_sys_setsockopt+0x15c/0x1c0 [ 125.518329] do_syscall_64+0x152/0x230 2018/06/04 14:02:53 executing program 6: r0 = socket$kcm(0x2, 0x7, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$kcm(0x29, 0x5, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) pipe(&(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r1}) [ 125.522262] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 125.527479] RIP: 0033:0x455a09 [ 125.530687] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 125.538430] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 125.545720] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 125.553009] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 125.560307] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 125.567595] R13: 000000000000060a R14: 00000000006fe190 R15: 000000000000000a 2018/06/04 14:02:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r2) 2018/06/04 14:02:53 executing program 7 (fault-call:1 fault-nth:11): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x2000800000002, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe778, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x900, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40a040, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffa000/0x4000)=nil) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) socketpair(0x1b, 0x7, 0x644, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x5, 0x2, 0x10000, 0xf64, 0x400, 0x1, 0xfffffffffffffff8, 0xff, 0x800, 0x400, 0x2}) 2018/06/04 14:02:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e23}, @in6={0xa, 0x4e24, 0xff, @mcast1={0xff, 0x1, [], 0x1}, 0xffffffff0}, @in={0x2, 0x4e21, @multicast2=0xe0000002}], 0x3c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40001, 0x0) ioctl$VT_RELDISP(r1, 0x5605) iopl(0x1ff) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) [ 125.803376] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 125.836518] netlink: 'syz-executor2': attribute type 21 has an invalid length. 2018/06/04 14:02:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r2) [ 126.002938] FAULT_INJECTION: forcing a failure. [ 126.002938] name failslab, interval 1, probability 0, space 0, times 0 [ 126.014412] CPU: 1 PID: 8167 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 126.021728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 126.031116] Call Trace: [ 126.033756] dump_stack+0x185/0x1d0 [ 126.037433] should_fail+0x87b/0xab0 [ 126.041195] __should_failslab+0x278/0x2a0 [ 126.045446] should_failslab+0x29/0x70 [ 126.049340] __kmalloc+0xc5/0x350 [ 126.052809] ? bpf_convert_filter+0xaf/0x3380 [ 126.057310] ? bpf_convert_filter+0x1a8/0x3380 [ 126.061913] ? bpf_convert_filter+0x3275/0x3380 [ 126.066603] bpf_convert_filter+0x1a8/0x3380 [ 126.071049] ? kmsan_set_origin+0x9e/0x160 [ 126.075297] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 126.080678] ? bpf_prog_realloc+0x184/0x540 [ 126.085009] bpf_prepare_filter+0x18e9/0x1b10 [ 126.089533] __get_filter+0x5b7/0x7d0 [ 126.093354] sk_attach_filter+0x72/0x2e0 [ 126.097428] sock_setsockopt+0x3370/0x46f0 [ 126.101671] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 126.107055] __sys_setsockopt+0x33e/0x560 [ 126.111231] __x64_sys_setsockopt+0x15c/0x1c0 [ 126.115740] do_syscall_64+0x152/0x230 [ 126.119637] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 126.124829] RIP: 0033:0x455a09 [ 126.128018] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 126.135735] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 126.143000] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 126.150276] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 126.157548] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 126.164818] R13: 000000000000060a R14: 00000000006fe190 R15: 000000000000000b [ 126.187015] netlink: 'syz-executor2': attribute type 21 has an invalid length. 2018/06/04 14:02:54 executing program 5: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@in6={0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, &(0x7f0000002000), &(0x7f0000ad3ffd)=0x4) 2018/06/04 14:02:54 executing program 4: gettid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x0, 0x4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f000055ff80)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x0) 2018/06/04 14:02:54 executing program 7 (fault-call:1 fault-nth:12): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:54 executing program 6: r0 = socket(0x2, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, &(0x7f00000001c0)=0xfffffd78) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000040)) flistxattr(r0, &(0x7f0000000280)=""/161, 0xa1) 2018/06/04 14:02:54 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r2) 2018/06/04 14:02:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0x1c2, 0xffffffffffffff4c, 0x9, 0x7fff, 0x5, 0x2}, 0x5}, 0xa) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x10}, 0x1ff, 0x1, 0x2, 0x4, 0x92, 0x5, 0x9f}, 0x20) 2018/06/04 14:02:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x8000, 0x141) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x40, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x2000, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x400}, {r1, 0x2}, {r2, 0x8000}], 0x3, 0x7) unshare(0x400) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r3, 0xaf01, &(0x7f00001e3000)) r4 = dup3(r3, r3, 0x80000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0xffffffff, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}}, &(0x7f0000000440)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000480)={0x6, 0x3, 0x4, 0x1, 0x4c, 0xc1b, 0xfffffffffffffff7, 0x5, r5}, &(0x7f00000004c0)=0x20) r6 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000000)={0x0, r6}) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000080)) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8f8f, 0x40) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000340)) ioctl$DRM_IOCTL_VERSION(r7, 0xc0406400, &(0x7f0000000300)={0xfffffffffffffff9, 0x5, 0x8, 0x14, &(0x7f00000000c0)=""/20, 0x8a, &(0x7f0000000140)=""/138, 0xe6, &(0x7f0000000200)=""/230}) [ 126.613416] FAULT_INJECTION: forcing a failure. [ 126.613416] name failslab, interval 1, probability 0, space 0, times 0 [ 126.624827] CPU: 0 PID: 8184 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 126.632128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 126.641511] Call Trace: [ 126.644143] dump_stack+0x185/0x1d0 [ 126.647818] should_fail+0x87b/0xab0 [ 126.651593] __should_failslab+0x278/0x2a0 [ 126.655876] should_failslab+0x29/0x70 [ 126.659821] __kmalloc+0xc5/0x350 [ 126.663309] ? bpf_int_jit_compile+0x72/0x9190 [ 126.667926] ? bpf_int_jit_compile+0x2c3/0x9190 [ 126.672632] bpf_int_jit_compile+0x2c3/0x9190 [ 126.677173] ? __msan_poison_alloca+0x15c/0x1d0 [ 126.681882] ? bpf_convert_filter+0x319d/0x3380 [ 126.686607] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 126.692011] ? kfree+0x735/0x29e0 [ 126.695498] ? kmsan_set_origin+0x9e/0x160 [ 126.699777] ? bpf_convert_filter+0x319d/0x3380 [ 126.704505] ? bpf_convert_filter+0x31eb/0x3380 [ 126.709237] ? __bpf_prog_run_args512+0x2d0/0x2d0 2018/06/04 14:02:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x7ffffffffffe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) getgid() [ 126.714111] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 126.718996] bpf_prog_select_runtime+0x2a6/0xa20 [ 126.723805] bpf_prepare_filter+0x1a96/0x1b10 [ 126.728368] __get_filter+0x5b7/0x7d0 [ 126.732227] sk_attach_filter+0x72/0x2e0 [ 126.736321] sock_setsockopt+0x3370/0x46f0 [ 126.740590] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 126.746006] __sys_setsockopt+0x33e/0x560 [ 126.750225] __x64_sys_setsockopt+0x15c/0x1c0 [ 126.754764] do_syscall_64+0x152/0x230 [ 126.758703] entry_SYSCALL_64_after_hwframe+0x44/0xa9 2018/06/04 14:02:54 executing program 6: socketpair$inet(0x2, 0xe, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept4(r0, &(0x7f00000000c0)=@l2, &(0x7f0000000140)=0x80, 0x800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0xfe8c) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x218, &(0x7f0000004bc0)}}], 0x400000000000284, 0x20004bc0) [ 126.763912] RIP: 0033:0x455a09 [ 126.767118] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 126.774865] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 126.782158] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 126.789448] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 126.796742] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 126.804042] R13: 000000000000060a R14: 00000000006fe190 R15: 000000000000000c 2018/06/04 14:02:54 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000140)={0x1f, 0xb0d7, 0x0, 0xfffffffffffffffc, 0x1, 0x8}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)={0x7, 0x9}) clone(0x88042404, &(0x7f0000000040)='X', &(0x7f0000000080), &(0x7f0000000340), &(0x7f00000001c0)) accept$packet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000380)=0x14) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000003c0)={r2, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sysfs$3(0x3) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000180)=""/37) 2018/06/04 14:02:54 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x4e21, @broadcast=0xffffffff}}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:54 executing program 4: r0 = shmget(0x2, 0x4000, 0x1, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000000000}, 0xfffffffffffffe53, &(0x7f000000e000)={&(0x7f00000016c0)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x1}, [@nested={0x4, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x8040}, 0x0) [ 126.881535] netlink: 'syz-executor2': attribute type 21 has an invalid length. 2018/06/04 14:02:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x882e, 0x0, 0x1, 0x594}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x4028700f, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x100, 0x5115, 0x2, 0x1, 0x9}, 0x14) 2018/06/04 14:02:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r2) 2018/06/04 14:02:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) r1 = getpgid(0xffffffffffffffff) migrate_pages(r1, 0x3, &(0x7f0000000080)=0x2, &(0x7f0000000100)=0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) [ 127.026433] rtc_cmos 00:00: Alarms can be up to one day in the future [ 127.064198] rtc_cmos 00:00: Alarms can be up to one day in the future 2018/06/04 14:02:55 executing program 4: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001040)) prctl$intptr(0x26, 0x1) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@vsock={0x0, 0x0, 0x0, @my}, &(0x7f0000000100)=0x80) getsockopt$inet_int(r0, 0x0, 0x36, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 127.116834] netlink: 'syz-executor2': attribute type 21 has an invalid length. 2018/06/04 14:02:55 executing program 7 (fault-call:1 fault-nth:13): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) [ 127.168290] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) [ 127.238477] FAULT_INJECTION: forcing a failure. [ 127.238477] name failslab, interval 1, probability 0, space 0, times 0 [ 127.249958] CPU: 0 PID: 8245 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 127.257258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.266635] Call Trace: [ 127.269266] dump_stack+0x185/0x1d0 [ 127.272938] should_fail+0x87b/0xab0 [ 127.276716] __should_failslab+0x278/0x2a0 [ 127.281000] should_failslab+0x29/0x70 [ 127.284942] __kmalloc+0xc5/0x350 [ 127.288429] ? bpf_int_jit_compile+0x72/0x9190 [ 127.293060] ? bpf_int_jit_compile+0x836a/0x9190 [ 127.297849] bpf_int_jit_compile+0x836a/0x9190 [ 127.302468] ? __msan_poison_alloca+0x15c/0x1d0 [ 127.307179] ? bpf_convert_filter+0x319d/0x3380 [ 127.311903] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 127.317298] ? kfree+0x735/0x29e0 [ 127.320798] ? kmsan_set_origin+0x9e/0x160 [ 127.325081] ? bpf_convert_filter+0x319d/0x3380 [ 127.329822] ? bpf_convert_filter+0x31eb/0x3380 [ 127.334562] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 127.339439] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 127.344329] bpf_prog_select_runtime+0x2a6/0xa20 [ 127.349112] bpf_prepare_filter+0x1a96/0x1b10 [ 127.353659] __get_filter+0x5b7/0x7d0 [ 127.357488] sk_attach_filter+0x72/0x2e0 [ 127.361572] sock_setsockopt+0x3370/0x46f0 [ 127.365842] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 127.371228] __sys_setsockopt+0x33e/0x560 [ 127.375421] __x64_sys_setsockopt+0x15c/0x1c0 [ 127.379954] do_syscall_64+0x152/0x230 [ 127.383877] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 127.389086] RIP: 0033:0x455a09 [ 127.392290] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 127.400031] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 127.407308] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 127.414586] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 127.421864] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 127.429133] R13: 000000000000060a R14: 00000000006fe190 R15: 000000000000000d 2018/06/04 14:02:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/206, 0xce) 2018/06/04 14:02:55 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:55 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000140)={0x1f, 0xb0d7, 0x0, 0xfffffffffffffffc, 0x1, 0x8}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)={0x7, 0x9}) clone(0x88042404, &(0x7f0000000040)='X', &(0x7f0000000080), &(0x7f0000000340), &(0x7f00000001c0)) accept$packet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000380)=0x14) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000003c0)={r2, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sysfs$3(0x3) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000180)=""/37) 2018/06/04 14:02:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 2018/06/04 14:02:55 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xb, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}, 0x1}, 0x0) 2018/06/04 14:02:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = socket(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendto$inet(r0, &(0x7f0000a88f88), 0x71961, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x2, 0x2) 2018/06/04 14:02:55 executing program 7 (fault-call:1 fault-nth:14): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) [ 127.745246] FAULT_INJECTION: forcing a failure. [ 127.745246] name failslab, interval 1, probability 0, space 0, times 0 [ 127.756689] CPU: 0 PID: 8272 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 127.763987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.773362] Call Trace: [ 127.775989] dump_stack+0x185/0x1d0 [ 127.779653] should_fail+0x87b/0xab0 [ 127.783402] __should_failslab+0x278/0x2a0 [ 127.787682] should_failslab+0x29/0x70 [ 127.791599] __kmalloc_node+0x236/0x11f0 [ 127.795697] ? __get_vm_area_node+0x28e/0x810 [ 127.800256] ? kmsan_set_origin+0x9e/0x160 [ 127.804550] ? __irqentry_text_end+0x1fb63e/0x1fb63e [ 127.809727] __get_vm_area_node+0x28e/0x810 [ 127.814085] ? __get_filter+0x5b7/0x7d0 [ 127.818108] __vmalloc_node_range+0x2a7/0x1170 [ 127.822725] ? bpf_jit_binary_alloc+0x98/0x320 [ 127.827383] module_alloc+0x136/0x170 [ 127.831233] ? bpf_jit_binary_alloc+0x98/0x320 [ 127.835856] bpf_jit_binary_alloc+0x98/0x320 [ 127.840313] ? bpf_int_jit_compile+0x9190/0x9190 [ 127.845102] bpf_int_jit_compile+0x7ad2/0x9190 [ 127.849793] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 127.854669] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 127.859563] bpf_prog_select_runtime+0x2a6/0xa20 [ 127.863400] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 127.864370] bpf_prepare_filter+0x1a96/0x1b10 [ 127.864433] __get_filter+0x5b7/0x7d0 [ 127.864478] sk_attach_filter+0x72/0x2e0 [ 127.864518] sock_setsockopt+0x3370/0x46f0 [ 127.888481] __sys_setsockopt+0x33e/0x560 [ 127.892698] __x64_sys_setsockopt+0x15c/0x1c0 [ 127.897230] do_syscall_64+0x152/0x230 [ 127.901158] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 127.906366] RIP: 0033:0x455a09 [ 127.909574] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 127.917316] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 127.924609] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 127.931898] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 127.939183] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 2018/06/04 14:02:55 executing program 0: r0 = socket$inet(0x2, 0x200000000000800, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) close(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) ioctl$sock_ipx_SIOCIPXCFGDATA(r1, 0x89e2, &(0x7f0000000100)) 2018/06/04 14:02:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d6a0, &(0x7f00000019c0), 0x0, 0x0, 0x223}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000100)=""/160) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) [ 127.946477] R13: 000000000000060a R14: 00000000006fe190 R15: 000000000000000e [ 127.954030] syz-executor7: vmalloc: allocation failure: 4096 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 127.964370] syz-executor7 cpuset=syz7 mems_allowed=0 [ 127.969651] CPU: 0 PID: 8272 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 127.976945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.986314] Call Trace: [ 127.988939] dump_stack+0x185/0x1d0 [ 127.992604] warn_alloc+0x3fc/0x660 2018/06/04 14:02:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000000)) [ 127.996301] __vmalloc_node_range+0xa9e/0x1170 [ 128.000959] module_alloc+0x136/0x170 [ 128.004810] ? bpf_jit_binary_alloc+0x98/0x320 [ 128.009441] bpf_jit_binary_alloc+0x98/0x320 [ 128.014237] ? bpf_int_jit_compile+0x9190/0x9190 [ 128.019027] bpf_int_jit_compile+0x7ad2/0x9190 [ 128.023713] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 128.028589] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 128.033478] bpf_prog_select_runtime+0x2a6/0xa20 [ 128.038282] bpf_prepare_filter+0x1a96/0x1b10 [ 128.042846] __get_filter+0x5b7/0x7d0 [ 128.046708] sk_attach_filter+0x72/0x2e0 [ 128.050812] sock_setsockopt+0x3370/0x46f0 [ 128.055102] __sys_setsockopt+0x33e/0x560 [ 128.059318] __x64_sys_setsockopt+0x15c/0x1c0 [ 128.063862] do_syscall_64+0x152/0x230 [ 128.067802] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 128.073048] RIP: 0033:0x455a09 [ 128.076254] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 128.083996] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 128.091285] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 128.098582] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 128.105879] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 128.113175] R13: 000000000000060a R14: 00000000006fe190 R15: 000000000000000e [ 128.120611] Mem-Info: [ 128.123165] active_anon:113518 inactive_anon:76 isolated_anon:0 [ 128.123165] active_file:3450 inactive_file:9074 isolated_file:0 [ 128.123165] unevictable:0 dirty:123 writeback:0 unstable:0 [ 128.123165] slab_reclaimable:3582 slab_unreclaimable:9865 2018/06/04 14:02:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) shutdown(r0, 0x1) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) close(r0) [ 128.123165] mapped:74265 shmem:84 pagetables:1182 bounce:0 [ 128.123165] free:942427 free_pcp:279 free_cma:0 [ 128.156597] Node 0 active_anon:458320kB inactive_anon:304kB active_file:13800kB inactive_file:36296kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:297176kB dirty:492kB writeback:0kB shmem:336kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 174080kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 128.169967] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 128.184816] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 128.184901] lowmem_reserve[]: 0 2817 7244 7244 [ 128.223156] Node 0 DMA32 free:2888680kB min:26228kB low:32784kB high:39340kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2889512kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:832kB local_pcp:92kB free_cma:0kB [ 128.250961] lowmem_reserve[]: 0 0 4426 4426 [ 128.255431] Node 0 Normal free:841888kB min:41208kB low:51508kB high:61808kB active_anon:460336kB inactive_anon:304kB active_file:13800kB inactive_file:36296kB unevictable:0kB writepending:492kB present:4718592kB managed:4533200kB mlocked:0kB kernel_stack:10880kB pagetables:4556kB bounce:0kB free_pcp:624kB local_pcp:132kB free_cma:0kB [ 128.285370] lowmem_reserve[]: 0 0 0 0 [ 128.289282] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 128.302761] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 3*16kB (M) 3*32kB (M) 1*64kB (M) 2*128kB (M) 4*256kB (M) 1*512kB (M) 3*1024kB (M) 2*2048kB (M) 703*4096kB (M) = 2888680kB [ 128.318202] Node 0 Normal: 75*4kB (UME) 27*8kB (U) 25*16kB (UM) 13*32kB (UM) 15*64kB (UME) 18*128kB (UM) 20*256kB (UME) 12*512kB (UME) 11*1024kB (UM) 1*2048kB (U) 194*4096kB (UM) = 823796kB [ 128.335540] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 128.344176] 12607 total pagecache pages 2018/06/04 14:02:56 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x932, &(0x7f0000000040)=0x2000000100001) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x4, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0)=0x4aa0, 0x4) [ 128.348240] 0 pages in swap cache [ 128.351759] Swap cache stats: add 0, delete 0, find 0/0 [ 128.357201] Free swap = 0kB [ 128.360280] Total swap = 0kB [ 128.363371] 1965969 pages RAM [ 128.366536] 0 pages HighMem/MovableOnly [ 128.370591] 106315 pages reserved 2018/06/04 14:02:56 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2100, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x10000) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)}], 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0xd0, "e69f367d18389be19448607f5b37e953b9d0a3fa366af3be3f9377ee206dfd7866571d63f265b192a99a69c96f0dd479412cf66f19bc32bbd22569dc4001caaae27fe81f98afa655b6e848b8fff807b3d5bdc8d6cf6a6941959fbefd57f38f955ffbb1a882b13757b63a403d09560360a729c4899bd7691dd6be8e9e42b88ef10b7566bb759f77c9cb9ae6711d9a8acbc9931cdcf00aaea923ccb95d86a76528e04664e9ef02c960d97104ebf15b277ea5099f9d5ff341d1ac90c7e3e61817cd80234a3bab462c20613c35fe3aaba926"}, &(0x7f0000000080)=0xd8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x40, 0x1, 0xad6f, 0x3, r2}, 0x10) 2018/06/04 14:02:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x10301) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x2, {0x2, 0x4e24, @rand_addr}, {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e22, @multicast1=0xe0000001}, 0x84, 0x81, 0x8000, 0xfffffffffffffff7, 0x9, &(0x7f0000000180)='dummy0\x00', 0x7ff, 0x8, 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0xc635, 0x80, 0x4, 0x100, 0x8, 0x913f}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) fcntl$getown(r0, 0x9) 2018/06/04 14:02:56 executing program 7 (fault-call:1 fault-nth:15): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) [ 128.575369] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 128.620942] FAULT_INJECTION: forcing a failure. [ 128.620942] name failslab, interval 1, probability 0, space 0, times 0 [ 128.632357] CPU: 0 PID: 8325 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 128.639658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 128.649032] Call Trace: [ 128.651664] dump_stack+0x185/0x1d0 [ 128.655335] should_fail+0x87b/0xab0 [ 128.659086] __should_failslab+0x278/0x2a0 [ 128.663364] should_failslab+0x29/0x70 [ 128.667287] __kmalloc_node+0x236/0x11f0 [ 128.671390] ? rcu_all_qs+0x32/0x1f0 [ 128.675140] ? alloc_vmap_area+0x1e6/0x15a0 [ 128.679524] ? rcu_all_qs+0x32/0x1f0 [ 128.683271] alloc_vmap_area+0x1e6/0x15a0 [ 128.687455] ? __kmalloc_node+0xe25/0x11f0 [ 128.691731] ? __get_vm_area_node+0x28e/0x810 [ 128.696294] __get_vm_area_node+0x3ab/0x810 [ 128.700650] ? __get_filter+0x5b7/0x7d0 [ 128.704666] __vmalloc_node_range+0x2a7/0x1170 [ 128.709277] ? bpf_jit_binary_alloc+0x98/0x320 [ 128.713935] module_alloc+0x136/0x170 [ 128.717779] ? bpf_jit_binary_alloc+0x98/0x320 [ 128.722395] bpf_jit_binary_alloc+0x98/0x320 [ 128.726850] ? bpf_int_jit_compile+0x9190/0x9190 [ 128.731640] bpf_int_jit_compile+0x7ad2/0x9190 [ 128.736321] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 128.741193] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 128.746081] bpf_prog_select_runtime+0x2a6/0xa20 [ 128.750879] bpf_prepare_filter+0x1a96/0x1b10 [ 128.755426] __get_filter+0x5b7/0x7d0 [ 128.759280] sk_attach_filter+0x72/0x2e0 [ 128.763381] sock_setsockopt+0x3370/0x46f0 [ 128.767656] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 128.773075] __sys_setsockopt+0x33e/0x560 [ 128.777297] __x64_sys_setsockopt+0x15c/0x1c0 [ 128.781831] do_syscall_64+0x152/0x230 [ 128.785760] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 128.790981] RIP: 0033:0x455a09 [ 128.794187] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 128.801926] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 128.809213] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 128.816507] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 128.823802] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 128.831093] R13: 000000000000060a R14: 00000000006fe190 R15: 000000000000000f [ 128.838663] syz-executor7: vmalloc: allocation failure: 4096 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 128.849270] syz-executor7 cpuset=syz7 mems_allowed=0 [ 128.854505] CPU: 0 PID: 8325 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 128.861793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 128.871141] Call Trace: [ 128.873734] dump_stack+0x185/0x1d0 [ 128.877366] warn_alloc+0x3fc/0x660 [ 128.881037] __vmalloc_node_range+0xa9e/0x1170 [ 128.885674] module_alloc+0x136/0x170 [ 128.889483] ? bpf_jit_binary_alloc+0x98/0x320 [ 128.894069] bpf_jit_binary_alloc+0x98/0x320 [ 128.898485] ? bpf_int_jit_compile+0x9190/0x9190 [ 128.903238] bpf_int_jit_compile+0x7ad2/0x9190 [ 128.907856] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 128.912697] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 128.917544] bpf_prog_select_runtime+0x2a6/0xa20 [ 128.922308] bpf_prepare_filter+0x1a96/0x1b10 [ 128.926822] __get_filter+0x5b7/0x7d0 [ 128.930645] sk_attach_filter+0x72/0x2e0 [ 128.934710] sock_setsockopt+0x3370/0x46f0 [ 128.938948] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 128.944322] __sys_setsockopt+0x33e/0x560 [ 128.948507] __x64_sys_setsockopt+0x15c/0x1c0 [ 128.953035] do_syscall_64+0x152/0x230 [ 128.956941] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 128.962134] RIP: 0033:0x455a09 2018/06/04 14:02:57 executing program 0: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c69806105f0ae4504c601d39d7a84de460000000080000a000020000003003e0008000000002100000000000040000000000000000000000000000000b159a0d5641842990302237dd6000013000000000000"], 0x3a) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 2018/06/04 14:02:57 executing program 5: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00005ff000/0x4000)=nil, 0x4000) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000faaff0)) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180), 0x9, 0x2) 2018/06/04 14:02:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x2000800000002, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 2018/06/04 14:02:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/06/04 14:02:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000001f40)="b6", 0x1}], 0x1) shutdown(r0, 0x1) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) close(r0) 2018/06/04 14:02:57 executing program 7 (fault-call:1 fault-nth:16): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:57 executing program 6: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x20000) fadvise64(r0, 0x0, 0x6, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0xbf, @loopback=0x7f000001, 0x4e21, 0x0, 'lblcr\x00', 0x4, 0x10000, 0x4}, 0x2c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x6, 0x4}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, 0x4) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000040)={@multicast1=0xe0000001, @multicast1=0xe0000001, @rand_addr=0x1}, 0xc) 2018/06/04 14:02:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 128.965315] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 128.973035] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 128.980302] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 128.987561] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 128.994833] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 129.002097] R13: 000000000000060a R14: 00000000006fe190 R15: 000000000000000f [ 129.081413] IPVS: set_ctl: invalid protocol: 191 127.0.0.1:20001 lblcr [ 129.100477] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 129.116834] FAULT_INJECTION: forcing a failure. [ 129.116834] name failslab, interval 1, probability 0, space 0, times 0 [ 129.128211] CPU: 1 PID: 8345 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 129.135504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.144876] Call Trace: [ 129.147506] dump_stack+0x185/0x1d0 [ 129.151182] should_fail+0x87b/0xab0 [ 129.154940] __should_failslab+0x278/0x2a0 [ 129.159270] should_failslab+0x29/0x70 [ 129.163217] __kmalloc_node+0x236/0x11f0 [ 129.167311] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 129.172823] ? __get_vm_area_node+0x600/0x810 [ 129.177352] ? __get_filter+0x5b7/0x7d0 [ 129.179908] IPVS: set_ctl: invalid protocol: 191 127.0.0.1:20001 lblcr [ 129.181365] ? __vmalloc_node_range+0x611/0x1170 [ 129.181406] __vmalloc_node_range+0x611/0x1170 [ 129.181477] module_alloc+0x136/0x170 [ 129.181524] ? bpf_jit_binary_alloc+0x98/0x320 [ 129.205865] bpf_jit_binary_alloc+0x98/0x320 [ 129.210322] ? bpf_int_jit_compile+0x9190/0x9190 [ 129.215113] bpf_int_jit_compile+0x7ad2/0x9190 [ 129.219797] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 129.224673] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 129.229563] bpf_prog_select_runtime+0x2a6/0xa20 [ 129.234368] bpf_prepare_filter+0x1a96/0x1b10 [ 129.238924] __get_filter+0x5b7/0x7d0 [ 129.242786] sk_attach_filter+0x72/0x2e0 [ 129.246887] sock_setsockopt+0x3370/0x46f0 [ 129.251161] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 129.256578] __sys_setsockopt+0x33e/0x560 [ 129.260792] __x64_sys_setsockopt+0x15c/0x1c0 [ 129.265328] do_syscall_64+0x152/0x230 [ 129.269257] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 129.274473] RIP: 0033:0x455a09 2018/06/04 14:02:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/06/04 14:02:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) [ 129.277683] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 129.285423] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 129.292744] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 129.300072] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 129.307368] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 129.314661] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000010 2018/06/04 14:02:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/06/04 14:02:57 executing program 5: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00005ff000/0x4000)=nil, 0x4000) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000faaff0)) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180), 0x9, 0x2) 2018/06/04 14:02:57 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4000000000082, 0x800000000000ff, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000000080), &(0x7f0000006000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000200)='0', &(0x7f0000000140)=""/107}, 0x18) fcntl$getown(r0, 0x9) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5076, 0x8c000) 2018/06/04 14:02:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc0500d83c78240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000d28000)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) fcntl$setlease(r3, 0x400, 0x0) r4 = dup(r0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000080), 0x4) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000000)) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000040)) dup3(r2, r1, 0x0) 2018/06/04 14:02:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) timer_create(0x3, &(0x7f0000000080)={0x0, 0x15, 0x0, @thr={&(0x7f0000000100)="1aa4f928ff5869e104e1031204c69b5078a188a50cd62e2088866b947a1f46b7b89aae7c9a09ba93b21db439ca8e0ff49c9af1b1ad18be6ce0e40ae8245f3234ee837f303c1244aa25847b000fe85c0a144a93105a93", &(0x7f0000000180)="23753716e03fd933edc19dbd29e386ca768d8b6a0a01b20cbb5cf66e281c451ad654be8a83719e5592be197d206a755af65c90bc45a4cd69f169951e507545de04a9a7913c77b446a27853510520c5a1aed790637b2f3e36a6fb30fd7d0f39649860ed196e19bc3247468d33ebc73e4f3c5b64d1959788d3cf435cb3a1932bd7efaadf5133abcb58fd3e551d9ca4daf8c9e64b506ba023c355d596ac602f17db35800d61ec3cf95e661e5a10410854e34a35c90ac414ee42d99ed3d4d199a1bcb340b91eb25eb75f0f7c5b48a4d1e7c19794e5ca82739d52de066539bd5a411c3aecda9ffe680aa1a9fb"}}, &(0x7f0000000280)=0x0) timer_delete(r1) 2018/06/04 14:02:57 executing program 7 (fault-call:1 fault-nth:17): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) [ 129.547829] FAULT_INJECTION: forcing a failure. [ 129.547829] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 129.559862] CPU: 0 PID: 8376 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 129.567164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.576541] Call Trace: [ 129.579167] dump_stack+0x185/0x1d0 [ 129.582841] should_fail+0x87b/0xab0 [ 129.586599] __alloc_pages_nodemask+0x630/0x5dc0 [ 129.591391] ? kmsan_set_origin_inline+0x6b/0x120 [ 129.596264] ? __msan_poison_alloca+0x15c/0x1d0 [ 129.600963] ? __should_failslab+0x278/0x2a0 [ 129.605432] ? should_fail+0x57/0xab0 [ 129.609280] ? __should_failslab+0x278/0x2a0 [ 129.613720] ? kmsan_set_origin_inline+0x6b/0x120 [ 129.618593] ? __msan_poison_alloca+0x15c/0x1d0 [ 129.623309] ? __kmalloc_node+0xe25/0x11f0 [ 129.627576] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 129.633071] alloc_pages_current+0x6b1/0x970 [ 129.637515] __vmalloc_node_range+0x83c/0x1170 [ 129.642173] module_alloc+0x136/0x170 [ 129.646022] ? bpf_jit_binary_alloc+0x98/0x320 [ 129.650639] bpf_jit_binary_alloc+0x98/0x320 [ 129.655094] ? bpf_int_jit_compile+0x9190/0x9190 [ 129.659881] bpf_int_jit_compile+0x7ad2/0x9190 [ 129.664564] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 129.669435] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 129.674324] bpf_prog_select_runtime+0x2a6/0xa20 [ 129.679130] bpf_prepare_filter+0x1a96/0x1b10 [ 129.683688] __get_filter+0x5b7/0x7d0 [ 129.687543] sk_attach_filter+0x72/0x2e0 [ 129.691638] sock_setsockopt+0x3370/0x46f0 [ 129.695906] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 129.701318] __sys_setsockopt+0x33e/0x560 [ 129.705534] __x64_sys_setsockopt+0x15c/0x1c0 [ 129.710065] do_syscall_64+0x152/0x230 [ 129.713991] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 129.719197] RIP: 0033:0x455a09 [ 129.722400] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 129.730142] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 129.737431] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 2018/06/04 14:02:57 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x7, 0x8000, 0x3, 0x2, 0x80000001, 0x12, 0x1, 0x5, 0x2, 0x4, 0x2, 0x8}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xfffffffffffeffff}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0xfffffffffffffffe}) 2018/06/04 14:02:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x65, "8e2cdbaf04db147903246fa66cfa39ceb0a146a33861ab3af759e3f535d0a60ec07544db6ccf00d661c9937da8238c0e6f1d0d3f9b8323af199c90b9d9c8fccd058418b223ed96ef31a3b99d356351b06479da5da2df251bf447af1fb4d72042f75f713ca3"}, &(0x7f00000001c0)=0x6d) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1, 0x100000001}, &(0x7f0000000240)=0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x4e22, @multicast1=0xe0000001}}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x890b, &(0x7f0000000000)) [ 129.744722] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 129.752016] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 129.759309] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000011 [ 129.766881] syz-executor7: vmalloc: allocation failure, allocated 0 of 8192 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 129.778491] syz-executor7 cpuset=syz7 mems_allowed=0 [ 129.783750] CPU: 0 PID: 8376 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 129.791051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.800422] Call Trace: [ 129.803054] dump_stack+0x185/0x1d0 [ 129.806729] warn_alloc+0x3fc/0x660 [ 129.810432] __vmalloc_node_range+0xeda/0x1170 [ 129.815096] module_alloc+0x136/0x170 [ 129.818948] ? bpf_jit_binary_alloc+0x98/0x320 [ 129.823564] bpf_jit_binary_alloc+0x98/0x320 [ 129.828018] ? bpf_int_jit_compile+0x9190/0x9190 [ 129.832815] bpf_int_jit_compile+0x7ad2/0x9190 [ 129.837502] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 129.842377] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 129.847246] bpf_prog_select_runtime+0x2a6/0xa20 [ 129.852024] bpf_prepare_filter+0x1a96/0x1b10 [ 129.856578] __get_filter+0x5b7/0x7d0 [ 129.860410] sk_attach_filter+0x72/0x2e0 [ 129.864480] sock_setsockopt+0x3370/0x46f0 [ 129.868738] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 129.874155] __sys_setsockopt+0x33e/0x560 [ 129.878338] __x64_sys_setsockopt+0x15c/0x1c0 [ 129.882836] do_syscall_64+0x152/0x230 [ 129.886748] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 129.891962] RIP: 0033:0x455a09 [ 129.895164] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 129.902887] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 129.910149] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 129.917410] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 129.924687] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 129.931968] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000011 [ 129.939382] warn_alloc_show_mem: 1 callbacks suppressed [ 129.939398] Mem-Info: [ 129.947387] active_anon:115007 inactive_anon:74 isolated_anon:0 [ 129.947387] active_file:3450 inactive_file:9085 isolated_file:0 [ 129.947387] unevictable:0 dirty:134 writeback:0 unstable:0 [ 129.947387] slab_reclaimable:3582 slab_unreclaimable:9880 [ 129.947387] mapped:74246 shmem:84 pagetables:1103 bounce:0 [ 129.947387] free:940757 free_pcp:389 free_cma:0 [ 129.980905] Node 0 active_anon:460028kB inactive_anon:296kB active_file:13800kB inactive_file:36340kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:296984kB dirty:536kB writeback:0kB shmem:336kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 190464kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 130.009102] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 130.035375] lowmem_reserve[]: 0 2817 7244 7244 [ 130.040084] Node 0 DMA32 free:2888680kB min:26228kB low:32784kB high:39340kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2889512kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:832kB local_pcp:92kB free_cma:0kB [ 130.067859] lowmem_reserve[]: 0 0 4426 4426 [ 130.072288] Node 0 Normal free:858984kB min:41208kB low:51508kB high:61808kB active_anon:460028kB inactive_anon:296kB active_file:13800kB inactive_file:36340kB unevictable:0kB writepending:536kB present:4718592kB managed:4533200kB mlocked:0kB kernel_stack:10112kB pagetables:4240kB bounce:0kB free_pcp:820kB local_pcp:104kB free_cma:0kB [ 130.102175] lowmem_reserve[]: 0 0 0 0 [ 130.106079] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 130.119492] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 3*16kB (M) 3*32kB (M) 1*64kB (M) 2*128kB (M) 4*256kB (M) 1*512kB (M) 3*1024kB (M) 2*2048kB (M) 703*4096kB (M) = 2888680kB [ 130.134900] Node 0 Normal: 480*4kB (UME) 203*8kB (UM) 43*16kB (UM) 11*32kB (UM) 49*64kB (UME) 11*128kB (UM) 20*256kB (UME) 12*512kB (UME) 11*1024kB (UM) 8*2048kB (UM) 198*4096kB (UM) = 859048kB [ 130.152601] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 130.161279] 12618 total pagecache pages [ 130.165290] 0 pages in swap cache [ 130.168831] Swap cache stats: add 0, delete 0, find 0/0 [ 130.174230] Free swap = 0kB [ 130.177290] Total swap = 0kB [ 130.180380] 1965969 pages RAM [ 130.183552] 0 pages HighMem/MovableOnly [ 130.187584] 106315 pages reserved 2018/06/04 14:02:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x0, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) 2018/06/04 14:02:58 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x14}, 0x1}, 0x0) r1 = semget(0x1, 0x6, 0x104) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x6, 0x80000001, 0x7, 0x81, 0x3, 0x9, 0x4, 0x16]) 2018/06/04 14:02:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000966ffc)=0x3, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x1, 0x3, &(0x7f0000000780)=[0x0], 0x1}, 0x20) ioctl$KDDELIO(r2, 0x4b35, 0x3) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f00000019c0), 0x0, 0x0, 0x0, 0x4008080}, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x400000) recvmmsg(r3, &(0x7f0000001600)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000000200)=""/234, 0xea}, {&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/97, 0x61}, {&(0x7f0000000480)=""/172, 0xac}], 0x5, 0x0, 0x0, 0x1000}, 0x2}, {{&(0x7f00000005c0)=@vsock={0x0, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)=""/144, 0x90}, {&(0x7f0000000700)=""/42, 0x2a}], 0x2, &(0x7f0000000780), 0x0, 0x1}}, {{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=""/25, 0x19, 0x7}, 0xa2c7}, {{&(0x7f0000000840)=@sco, 0x80, &(0x7f0000000e40)=[{&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/16, 0x10}, {&(0x7f0000000ac0)=""/99, 0x63}, {&(0x7f0000000b40)=""/219, 0xdb}, {&(0x7f0000000c40)=""/43, 0x2b}, {&(0x7f0000000c80)=""/140, 0x8c}, {&(0x7f0000000d40)=""/168, 0xa8}, {&(0x7f0000000e00)}], 0x9, &(0x7f0000000f00)=""/137, 0x89, 0x4}, 0xfff}, {{&(0x7f0000000fc0)=@l2, 0x80, &(0x7f0000001080)=[{&(0x7f0000001040)=""/59, 0x3b}], 0x1, &(0x7f00000010c0)=""/229, 0xe5, 0x101}, 0x1}, {{&(0x7f00000011c0)=@sco, 0x80, &(0x7f0000001280)=[{&(0x7f0000001240)=""/11, 0xb}], 0x1, &(0x7f00000012c0)=""/69, 0x45, 0x200}, 0x2}, {{&(0x7f0000001340)=@rc, 0x80, &(0x7f0000001500)=[{&(0x7f00000013c0)=""/23, 0x17}, {&(0x7f0000001400)=""/154, 0x9a}, {&(0x7f00000014c0)=""/17, 0x11}], 0x3, &(0x7f0000001540)=""/186, 0xba, 0x5}, 0xfc5}], 0x7, 0x40000000, &(0x7f00000017c0)) ioctl$BLKRRPART(r4, 0x125f, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000100)={0x3, 0x9}) 2018/06/04 14:02:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001fc8)={&(0x7f0000003ff4)={0x10}, 0x0, &(0x7f000000b000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d001305000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000b8482ab72fb66e0c07d0ec540700"], 0x1c}, 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 2018/06/04 14:02:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:58 executing program 7 (fault-call:1 fault-nth:18): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:58 executing program 0: r0 = socket$packet(0x11, 0x7, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3, 0xfffffffffffffff9}, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x6000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1ff, 0x0, 0x0, 0x1}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r3, 0x89f9, &(0x7f0000000080)={"7369743000120000000080000000002a", @ifru_mtu=0x400000}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x7, 0x20}, &(0x7f0000000240)=0xc) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000001c0)={0x2, 0x7d1d, 0xfff, 0x7f, 0x7, 0x9, 0x4, 0x2098, 0x3, 0x88, 0x4, 0x10001}) 2018/06/04 14:02:58 executing program 5: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = geteuid() setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x100000000, 0x4) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) write$tun(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000000060af04cf0108320000000000000000000000ff06000000bbff020000000000000000000000000001042065580000010000000800000086dd080088be00000000100000000100000000000000080022eb01000000200000000200000000000000000000000800655800000000"], 0x1) [ 130.343777] FAULT_INJECTION: forcing a failure. [ 130.343777] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 130.355630] CPU: 0 PID: 8401 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 130.362899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.372248] Call Trace: [ 130.374845] dump_stack+0x185/0x1d0 [ 130.378480] should_fail+0x87b/0xab0 [ 130.382204] __alloc_pages_nodemask+0x630/0x5dc0 [ 130.386965] ? kmsan_set_origin_inline+0x6b/0x120 [ 130.391818] ? kernel_poison_pages+0x40/0x360 [ 130.396318] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 130.401685] ? kernel_poison_pages+0x1a0/0x360 [ 130.406275] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 130.411734] ? get_page_from_freelist+0xab08/0xb5e0 [ 130.416749] ? __kernel_text_address+0x34/0xe0 [ 130.421337] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 130.426794] ? __save_stack_trace+0x90d/0xb00 [ 130.431307] kmsan_alloc_meta_for_pages+0x8d/0x3a0 [ 130.436235] ? __kmalloc_node+0xe25/0x11f0 [ 130.440469] ? bpf_int_jit_compile+0x7ad2/0x9190 [ 130.445221] ? bpf_prog_select_runtime+0x2a6/0xa20 [ 130.450152] ? bpf_prepare_filter+0x1a96/0x1b10 [ 130.454822] ? sock_setsockopt+0x3370/0x46f0 [ 130.459233] ? __x64_sys_setsockopt+0x15c/0x1c0 [ 130.463906] ? do_syscall_64+0x152/0x230 [ 130.467971] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 130.473336] ? __msan_poison_alloca+0x15c/0x1d0 [ 130.478007] ? kmsan_set_origin_inline+0x6b/0x120 [ 130.482848] ? __msan_poison_alloca+0x15c/0x1d0 [ 130.487522] kmsan_alloc_page+0x82/0xe0 2018/06/04 14:02:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) recvmmsg(r0, &(0x7f0000000180), 0x2f2, 0x0, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}, 0x1}, 0x0) 2018/06/04 14:02:58 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x20, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000005c0)={@multicast2, @multicast2, @rand_addr}, &(0x7f0000001380)=0xc) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000013c0)) getsockname$inet(r0, &(0x7f0000001400)={0x0, 0x0, @rand_addr}, &(0x7f0000001440)=0x10) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001200)=[{{&(0x7f0000000040)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/73, 0x49}, {&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000400)=""/21, 0x15}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f00000004c0)=""/65, 0x41}, {&(0x7f0000000540)=""/107, 0x6b}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=""/119, 0x77}, {&(0x7f0000000680)=""/2, 0x2}], 0x9, &(0x7f0000000780)=""/253, 0xfd, 0xfffffffffffffffa}, 0xffff}, {{&(0x7f0000000880)=@nfc_llcp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/51, 0x33}, {&(0x7f0000000940)=""/122, 0x7a}, {&(0x7f00000009c0)=""/124, 0x7c}, {&(0x7f0000000a40)=""/137, 0x89}, {&(0x7f0000000b00)=""/83, 0x53}, {&(0x7f0000000b80)=""/15, 0xf}, {&(0x7f0000000bc0)=""/206, 0xce}, {&(0x7f0000000cc0)=""/83, 0x53}], 0x8, &(0x7f0000000dc0)=""/215, 0xd7, 0x2}, 0x4}, {{&(0x7f0000000ec0)=@rc, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/170, 0xaa}], 0x1, &(0x7f0000001040)=""/117, 0x75, 0x7}, 0x9}, {{&(0x7f00000010c0)=@sco, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/105, 0x69}], 0x1, 0x0, 0x0, 0x1}, 0x61}], 0x4, 0x100, &(0x7f0000001340)={r3, r4+10000000}) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mmap(&(0x7f0000c8f000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 130.491496] __alloc_pages_nodemask+0xfc0/0x5dc0 [ 130.496248] ? kmsan_set_origin_inline+0x6b/0x120 [ 130.501084] ? __msan_poison_alloca+0x15c/0x1d0 [ 130.505749] ? __should_failslab+0x278/0x2a0 [ 130.510171] ? should_fail+0x57/0xab0 [ 130.513967] ? __should_failslab+0x278/0x2a0 [ 130.518376] ? kmsan_set_origin_inline+0x6b/0x120 [ 130.523217] ? __msan_poison_alloca+0x15c/0x1d0 [ 130.527897] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 130.533366] alloc_pages_current+0x6b1/0x970 [ 130.537799] __vmalloc_node_range+0x83c/0x1170 [ 130.542390] module_alloc+0x136/0x170 [ 130.546194] ? bpf_jit_binary_alloc+0x98/0x320 [ 130.550783] bpf_jit_binary_alloc+0x98/0x320 [ 130.555195] ? bpf_int_jit_compile+0x9190/0x9190 [ 130.559952] bpf_int_jit_compile+0x7ad2/0x9190 [ 130.564556] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 130.569400] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 130.574243] bpf_prog_select_runtime+0x2a6/0xa20 [ 130.579006] bpf_prepare_filter+0x1a96/0x1b10 [ 130.583506] __get_filter+0x5b7/0x7d0 [ 130.587309] sk_attach_filter+0x72/0x2e0 [ 130.591376] sock_setsockopt+0x3370/0x46f0 [ 130.595615] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 130.600980] __sys_setsockopt+0x33e/0x560 [ 130.605136] __x64_sys_setsockopt+0x15c/0x1c0 [ 130.607716] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 130.609634] do_syscall_64+0x152/0x230 [ 130.609655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 130.609664] RIP: 0033:0x455a09 [ 130.609686] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 130.639382] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 130.646650] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 130.653917] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 130.661183] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 130.668452] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000012 [ 130.676287] syz-executor7: vmalloc: allocation failure, allocated 0 of 8192 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 130.687989] syz-executor7 cpuset=syz7 mems_allowed=0 2018/06/04 14:02:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x0, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) [ 130.693295] CPU: 0 PID: 8401 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 130.700596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.709977] Call Trace: [ 130.712616] dump_stack+0x185/0x1d0 [ 130.716294] warn_alloc+0x3fc/0x660 [ 130.720002] __vmalloc_node_range+0xeda/0x1170 [ 130.724662] module_alloc+0x136/0x170 [ 130.728505] ? bpf_jit_binary_alloc+0x98/0x320 [ 130.733114] bpf_jit_binary_alloc+0x98/0x320 [ 130.737557] ? bpf_int_jit_compile+0x9190/0x9190 [ 130.742348] bpf_int_jit_compile+0x7ad2/0x9190 [ 130.747030] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 130.751907] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 130.756799] bpf_prog_select_runtime+0x2a6/0xa20 [ 130.761601] bpf_prepare_filter+0x1a96/0x1b10 [ 130.766157] __get_filter+0x5b7/0x7d0 [ 130.770018] sk_attach_filter+0x72/0x2e0 [ 130.774119] sock_setsockopt+0x3370/0x46f0 [ 130.778393] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 130.783817] __sys_setsockopt+0x33e/0x560 [ 130.788041] __x64_sys_setsockopt+0x15c/0x1c0 [ 130.792580] do_syscall_64+0x152/0x230 [ 130.796509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 130.801722] RIP: 0033:0x455a09 [ 130.804928] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 130.812676] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 130.819969] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 130.827266] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 130.834560] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 2018/06/04 14:02:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/pid_for_children\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725669783a4465", 0x0) 2018/06/04 14:02:58 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x20, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000005c0)={@multicast2, @multicast2, @rand_addr}, &(0x7f0000001380)=0xc) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000013c0)) getsockname$inet(r0, &(0x7f0000001400)={0x0, 0x0, @rand_addr}, &(0x7f0000001440)=0x10) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001200)=[{{&(0x7f0000000040)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/73, 0x49}, {&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000400)=""/21, 0x15}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f00000004c0)=""/65, 0x41}, {&(0x7f0000000540)=""/107, 0x6b}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=""/119, 0x77}, {&(0x7f0000000680)=""/2, 0x2}], 0x9, &(0x7f0000000780)=""/253, 0xfd, 0xfffffffffffffffa}, 0xffff}, {{&(0x7f0000000880)=@nfc_llcp, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/51, 0x33}, {&(0x7f0000000940)=""/122, 0x7a}, {&(0x7f00000009c0)=""/124, 0x7c}, {&(0x7f0000000a40)=""/137, 0x89}, {&(0x7f0000000b00)=""/83, 0x53}, {&(0x7f0000000b80)=""/15, 0xf}, {&(0x7f0000000bc0)=""/206, 0xce}, {&(0x7f0000000cc0)=""/83, 0x53}], 0x8, &(0x7f0000000dc0)=""/215, 0xd7, 0x2}, 0x4}, {{&(0x7f0000000ec0)=@rc, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/170, 0xaa}], 0x1, &(0x7f0000001040)=""/117, 0x75, 0x7}, 0x9}, {{&(0x7f00000010c0)=@sco, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/105, 0x69}], 0x1, 0x0, 0x0, 0x1}, 0x61}], 0x4, 0x100, &(0x7f0000001340)={r3, r4+10000000}) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mmap(&(0x7f0000c8f000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/06/04 14:02:58 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) uname(&(0x7f0000000380)=""/240) accept4(r0, &(0x7f00000002c0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000340)=0x80, 0x800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x284240}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xd0, r1, 0x1, 0x70bd2b, 0x25dfdbff, {0xf}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffc}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd47b}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2=0xe0000002}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x43ae}]}, 0xd0}, 0x1, 0x0, 0x0, 0x1}, 0x8001) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000081, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 130.841849] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000012 2018/06/04 14:02:58 executing program 7 (fault-call:1 fault-nth:19): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) 2018/06/04 14:02:58 executing program 4: r0 = add_key$user(&(0x7f0000000c00)='user\x00', &(0x7f0000000c40)={0x73, 0x79, 0x7a}, &(0x7f0000000c80)='B', 0x1, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x3) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/83, 0x53) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x800) 2018/06/04 14:02:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x0, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x2c}, 0x1}, 0x0) [ 131.023649] FAULT_INJECTION: forcing a failure. [ 131.023649] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 131.035509] CPU: 0 PID: 8447 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 131.042794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.052151] Call Trace: [ 131.054758] dump_stack+0x185/0x1d0 [ 131.058401] should_fail+0x87b/0xab0 [ 131.062123] __alloc_pages_nodemask+0x630/0x5dc0 [ 131.066880] ? kmsan_set_origin_inline+0x6b/0x120 2018/06/04 14:02:59 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x4e22}}, 0x5, 0x0, 0xdab, 0x10001, 0x80}, &(0x7f00000001c0)=0x98) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000040)="7288a2da8068087bbb91bbbaa9f2d7c030d98dd0d9f5a4304201ba87e31fb23f529bd84a0b9cadc00f12122c9d5599797cdcbbd0574d7a4cde38db740a4e", 0x3e) [ 131.071726] ? kernel_poison_pages+0x40/0x360 [ 131.076224] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 131.081591] ? kernel_poison_pages+0x1a0/0x360 [ 131.086175] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 131.091629] ? get_page_from_freelist+0xab08/0xb5e0 [ 131.096647] ? __kernel_text_address+0x34/0xe0 [ 131.101239] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 131.106694] ? __save_stack_trace+0x90d/0xb00 [ 131.111210] kmsan_alloc_meta_for_pages+0x10c/0x3a0 [ 131.116232] ? __kmalloc_node+0xe25/0x11f0 [ 131.120470] ? bpf_int_jit_compile+0x7ad2/0x9190 [ 131.125226] ? bpf_prog_select_runtime+0x2a6/0xa20 [ 131.130159] ? bpf_prepare_filter+0x1a96/0x1b10 [ 131.134833] ? sock_setsockopt+0x3370/0x46f0 [ 131.139244] ? __x64_sys_setsockopt+0x15c/0x1c0 [ 131.143909] ? do_syscall_64+0x152/0x230 [ 131.147974] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 131.153341] ? __kmalloc_node+0x94c/0x11f0 [ 131.157580] ? kmsan_set_origin_inline+0x6b/0x120 [ 131.162414] ? __msan_poison_alloca+0x15c/0x1d0 [ 131.167092] kmsan_alloc_page+0x82/0xe0 [ 131.171071] __alloc_pages_nodemask+0xfc0/0x5dc0 [ 131.175830] ? kmsan_set_origin_inline+0x6b/0x120 [ 131.180676] ? __msan_poison_alloca+0x15c/0x1d0 [ 131.185350] ? __should_failslab+0x278/0x2a0 [ 131.189762] ? should_fail+0x57/0xab0 [ 131.193561] ? __should_failslab+0x278/0x2a0 [ 131.197973] ? kmsan_set_origin_inline+0x6b/0x120 [ 131.202820] ? __msan_poison_alloca+0x15c/0x1d0 [ 131.207501] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 131.212965] alloc_pages_current+0x6b1/0x970 [ 131.217377] __vmalloc_node_range+0x83c/0x1170 [ 131.221970] module_alloc+0x136/0x170 [ 131.225769] ? bpf_jit_binary_alloc+0x98/0x320 [ 131.230358] bpf_jit_binary_alloc+0x98/0x320 [ 131.234770] ? bpf_int_jit_compile+0x9190/0x9190 [ 131.239525] bpf_int_jit_compile+0x7ad2/0x9190 [ 131.244130] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 131.248973] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 131.253813] bpf_prog_select_runtime+0x2a6/0xa20 [ 131.258573] bpf_prepare_filter+0x1a96/0x1b10 [ 131.263078] __get_filter+0x5b7/0x7d0 [ 131.266883] sk_attach_filter+0x72/0x2e0 [ 131.270948] sock_setsockopt+0x3370/0x46f0 [ 131.275187] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 131.280552] __sys_setsockopt+0x33e/0x560 [ 131.284806] __x64_sys_setsockopt+0x15c/0x1c0 [ 131.289302] do_syscall_64+0x152/0x230 [ 131.293198] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 131.298381] RIP: 0033:0x455a09 [ 131.301564] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 131.309270] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 131.316536] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 131.323805] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 131.331073] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 131.338343] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000013 [ 131.346552] syz-executor7: vmalloc: allocation failure, allocated 0 of 8192 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 131.358164] syz-executor7 cpuset=syz7 mems_allowed=0 [ 131.363421] CPU: 0 PID: 8447 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 131.370726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.380107] Call Trace: [ 131.382750] dump_stack+0x185/0x1d0 [ 131.386431] warn_alloc+0x3fc/0x660 [ 131.390136] __vmalloc_node_range+0xeda/0x1170 [ 131.394893] module_alloc+0x136/0x170 [ 131.398744] ? bpf_jit_binary_alloc+0x98/0x320 [ 131.403383] bpf_jit_binary_alloc+0x98/0x320 [ 131.407845] ? bpf_int_jit_compile+0x9190/0x9190 [ 131.412647] bpf_int_jit_compile+0x7ad2/0x9190 [ 131.417334] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 131.422214] ? __bpf_prog_run_args512+0x2d0/0x2d0 [ 131.427109] bpf_prog_select_runtime+0x2a6/0xa20 [ 131.431916] bpf_prepare_filter+0x1a96/0x1b10 [ 131.436482] __get_filter+0x5b7/0x7d0 [ 131.440349] sk_attach_filter+0x72/0x2e0 [ 131.444450] sock_setsockopt+0x3370/0x46f0 [ 131.448729] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 131.454151] __sys_setsockopt+0x33e/0x560 [ 131.458373] __x64_sys_setsockopt+0x15c/0x1c0 [ 131.462918] do_syscall_64+0x152/0x230 [ 131.466852] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 131.472062] RIP: 0033:0x455a09 [ 131.475271] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 131.483014] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 131.490314] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 131.497609] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 131.504910] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 131.512204] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000013 [ 131.519626] warn_alloc_show_mem: 1 callbacks suppressed [ 131.519643] Mem-Info: [ 131.527613] active_anon:113467 inactive_anon:77 isolated_anon:0 [ 131.527613] active_file:3454 inactive_file:9100 isolated_file:0 [ 131.527613] unevictable:0 dirty:95 writeback:0 unstable:0 [ 131.527613] slab_reclaimable:3582 slab_unreclaimable:9910 [ 131.527613] mapped:74258 shmem:86 pagetables:1038 bounce:0 [ 131.527613] free:945572 free_pcp:353 free_cma:0 [ 131.560998] Node 0 active_anon:449712kB inactive_anon:308kB active_file:13816kB inactive_file:36400kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:297032kB dirty:380kB writeback:0kB shmem:344kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 186368kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 131.589249] Node 0 DMA free:15904kB min:144kB low:180kB high:216kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 131.615561] lowmem_reserve[]: 0 2817 7244 7244 [ 131.620275] Node 0 DMA32 free:2888680kB min:26228kB low:32784kB high:39340kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2889512kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:832kB local_pcp:92kB free_cma:0kB [ 131.648057] lowmem_reserve[]: 0 0 4426 4426 [ 131.652492] Node 0 Normal free:891928kB min:41208kB low:51508kB high:61808kB active_anon:449596kB inactive_anon:308kB active_file:13816kB inactive_file:36400kB unevictable:0kB writepending:440kB present:4718592kB managed:4533200kB mlocked:0kB kernel_stack:9856kB pagetables:3980kB bounce:0kB free_pcp:876kB local_pcp:236kB free_cma:0kB [ 131.682282] lowmem_reserve[]: 0 0 0 0 [ 131.686200] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 131.699585] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 3*16kB (M) 3*32kB (M) 1*64kB (M) 2*128kB (M) 4*256kB (M) 1*512kB (M) 3*1024kB (M) 2*2048kB (M) 703*4096kB (M) = 2888680kB 2018/06/04 14:02:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000001080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001400)=""/166, 0xa6}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0xffffffffffffffff, 0x7, 0x0, 0x0, &(0x7f0000000140)=[0x0], 0x1}, 0x20) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000200)=0x1f66, 0x4) openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000040)=""/210) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000001900)={'bpq0\x00'}) 2018/06/04 14:02:59 executing program 4: r0 = add_key$user(&(0x7f0000000c00)='user\x00', &(0x7f0000000c40)={0x73, 0x79, 0x7a}, &(0x7f0000000c80)='B', 0x1, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x3) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/83, 0x53) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x800) 2018/06/04 14:02:59 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@generic={0x10, "3cf50eb5b45ad3f31b9248b864e6da04a6d798323c7f14f87c56601d72bef28fcf57482db26779a2c8e0fdbc08d80aaa74ad27e5199ae09cdb1b153b5ee9de1439cba64d36aa5793a4a60660d8346b7f4b9e3b96090988e1ea9f37483fc99ee675154e3d1afc7bb2a5824d16f8beb6bf730c5b3761f1a518da149aff665f"}, 0x80) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5d00fe01b2a4a280930a600a0000a8430891000000030009000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) poll(&(0x7f0000000100)=[{r0, 0x1000}, {r0, 0x80}, {r0, 0xe327f0813dca34d1}, {r0, 0x1040}, {r0, 0x4001}, {r0, 0x80}, {r0, 0x10}, {r0}], 0x8, 0x0) 2018/06/04 14:02:59 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d5affc), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x14) write(r0, &(0x7f00000002c0)="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", 0x1ed) write(r0, &(0x7f0000000000)="e21d07ac38d37ca399be9c5ced1b52dd291704edb99ca79464221cef1a88ab4f0c2e3d71e4a60e88ea6ba381447116d461c4e12f72cb4c2847c5c73fc041a3dc199d6b1a155fbc043f3b4435a3f875d8bd7aeb6af659ca8a951ddf6a03a1e137a6e4ad119ff82e9a9ded64593895749398d81da791855e1900aadbd2673793b04f7103c4b6347838c4dfb9de523a4686a6f607fc0c900867c1b732b480eead1854eca283d01c50a1f2d27045acd51e24985f5ac72c13f29d1f", 0xb9) r1 = dup(r0) write$eventfd(r1, &(0x7f0000000280), 0xff93) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) 2018/06/04 14:02:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 'client1\x00', 0x0, "0e283b387b7ee401", "fc82a0ff4014678bc4a63b1756ae3546914aae2a9b3b49988df5df01f83de7e6"}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 2018/06/04 14:02:59 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000680)='./file0\x00') r1 = socket$kcm(0x2, 0x5, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)=0xff) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000240)="b96b66d4e7afd727a7178965f10767b4a49db5b8825508bacbaec090617cf1d25bb269470827aaf9", 0x28}, {&(0x7f0000000280)="5f62450b80765ba9fe2dbbb54d4b25737010ca0ff24550fb4d2cc3e9f926eb47a31cc3de9f92ea6b48490d19ae946c60d699d307dce0a87ddb0ac4dc7bfc0ca4cc6b08dd02161902f0d72d86b16aab2e351650891f9502dca14a9183c6d441294d9c3f410e15a5", 0x67}, {&(0x7f0000000300)="0d337705f3c419c0d23f50450934dc658959ba9bf2e8c98f1ec75b77c58376240f996e44182353138846b0dc701cd2409c04213ff39b1e8debac81c8c119711aa2f7c69e61eaa1247201dcc054ef3b04f197c75632522426300fc31c514884465ba8efdd343240b8b505c9979faa2afdfb365d49aaae86f66f2618373a2da10e6b324f3b4485e3b999a9c59ee8bb878945087e17df6bc508475717ab3ca51eacc0930aba503028fb4f6a231a48e89ab6e9f3af8aae38d2dadd94d00508d68e369cd5d3", 0xc3}, {&(0x7f0000000400)="3043d7bd477f24d62948de5c497302121f33b78d77b621b5aa1db1311c1c162e1bb4cb258cc8d99c98eb75005290ea8d46d72ec296f8873ddcca65cde97652d38a834c2cd3c78ad062e13b18f2ade0accc02069e2b6f2988b82da170323bff1c7936d90dd6d3459049eb177505b175df56351be3424e86de626288b0e8d43efa9acc62952b118585e1ee42e66df332d42c860fcea94b9a58de0cc5beb528e68b43c8c7f59965298636bc9a91f1a776a08ee1bd6cc47162512e2341884cf956ae9a64ce268683b8cef62cb9aeee9ff22c4a420d7517055569b009f8", 0xdb}, {&(0x7f0000000500)="20b827f278243364b556af55bc3d5ab9733824e6133ae1721ecd810c992fe0705d7f58d90bca91b6b8f8bf733c621d4badfb5cf2b9a9c9c4ae34c874df0160b1522dcdc0e0c3190969887d681364ba59c7150d967b1610310d3e3445971930b6a0db1001b7e7f9d2893dd8392af628b6e29d3d1a2da0100b735a753caa2a4931a1414c0da29cd9a6084fd2059437654dad380cc046a1e2ead8e95e9239c244fbb71b210d8b4c6b6c62e489ba04ad1a33afa98023e869a1d63a262b89a4fb755e", 0xc0}], 0x5}, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000100)=""/200) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000640)={r1}) ioctl$int_in(r0, 0x5473, &(0x7f0000000200)=0x8) 2018/06/04 14:02:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x24, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x1}}]}, 0x24}, 0x1}, 0x0) 2018/06/04 14:02:59 executing program 7 (fault-call:1 fault-nth:20): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x2c}, {0x16}]}, 0x10) [ 131.714951] Node 0 Normal: 648*4kB (UME) 233*8kB (UME) 47*16kB (UME) 14*32kB (UME) 60*64kB (UME) 14*128kB (UM) 20*256kB (UME) 12*512kB (UME) 11*1024kB (UM) 9*2048kB (UM) 205*4096kB (UM) = 891928kB [ 131.732900] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 131.741544] 12639 total pagecache pages [ 131.745564] 0 pages in swap cache [ 131.749094] Swap cache stats: add 0, delete 0, find 0/0 [ 131.754495] Free swap = 0kB [ 131.757552] Total swap = 0kB [ 131.760599] 1965969 pages RAM [ 131.763830] 0 pages HighMem/MovableOnly [ 131.767826] 106315 pages reserved [ 131.814929] FAULT_INJECTION: forcing a failure. [ 131.814929] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 131.826976] CPU: 0 PID: 8475 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 131.834296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.843692] Call Trace: [ 131.846337] dump_stack+0x185/0x1d0 [ 131.849793] netlink: 57 bytes leftover after parsing attributes in process `syz-executor0'. [ 131.850035] should_fail+0x87b/0xab0 [ 131.862254] __alloc_pages_nodemask+0x630/0x5dc0 [ 131.867082] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 131.872581] ? __change_page_attr_set_clr+0x5d6f/0x5df0 [ 131.877989] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 131.883403] ? __default_send_IPI_dest_field+0x9f/0x200 [ 131.888787] netlink: 57 bytes leftover after parsing attributes in process `syz-executor0'. [ 131.888821] ? native_apic_mem_read+0x60/0x60 [ 131.888865] ? __msan_poison_alloca+0x15c/0x1d0 [ 131.906530] ? kmsan_set_origin_inline+0x6b/0x120 2018/06/04 14:02:59 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000800000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x40}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x800000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) [ 131.911422] alloc_pages_current+0x6b1/0x970 [ 131.915880] __change_page_attr_set_clr+0x1904/0x5df0 [ 131.921111] ? cpuid_smp_cpuid+0x1c0/0x1c0 [ 131.925418] ? __cpa_flush_all+0x300/0x300 [ 131.929717] ? smp_call_function_single+0x355/0x4e0 [ 131.934801] ? smp_call_function_single+0x38b/0x4e0 [ 131.939901] __change_page_attr_set_clr+0x4f96/0x5df0 [ 131.945135] ? kfree+0x735/0x29e0 [ 131.948647] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 131.954074] ? rcu_all_qs+0x32/0x1f0 [ 131.957866] ? mutex_unlock+0x15/0x80 [ 131.961720] change_page_attr_set_clr+0x8e7/0x1df0 [ 131.966723] set_memory_ro+0xd0/0x100 [ 131.970574] bpf_prog_select_runtime+0x3a5/0xa20 [ 131.975381] bpf_prepare_filter+0x1a96/0x1b10 [ 131.979945] __get_filter+0x5b7/0x7d0 [ 131.983811] sk_attach_filter+0x72/0x2e0 [ 131.987910] sock_setsockopt+0x3370/0x46f0 [ 131.992189] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 131.997616] __sys_setsockopt+0x33e/0x560 [ 132.001836] __x64_sys_setsockopt+0x15c/0x1c0 [ 132.006371] do_syscall_64+0x152/0x230 [ 132.010302] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.015513] RIP: 0033:0x455a09 [ 132.018717] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 132.026463] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 132.033808] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 132.041099] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 132.048387] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 132.055681] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000014 [ 132.063241] WARNING: CPU: 0 PID: 8475 at ./include/linux/filter.h:651 bpf_prog_select_runtime+0x93f/0xa20 [ 132.072982] Kernel panic - not syncing: panic_on_warn set ... [ 132.072982] [ 132.080396] CPU: 0 PID: 8475 Comm: syz-executor7 Not tainted 4.17.0-rc5+ #103 [ 132.087691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.097069] Call Trace: [ 132.099702] dump_stack+0x185/0x1d0 [ 132.103373] panic+0x39d/0x940 [ 132.106630] ? disable_trace_on_warning+0x18/0xd0 [ 132.111508] __warn+0x40f/0x580 [ 132.114822] ? bpf_prog_select_runtime+0x93f/0xa20 [ 132.119819] report_bug+0x72a/0x880 [ 132.123505] ? bpf_prog_select_runtime+0x93f/0xa20 [ 132.128468] ? bpf_prog_select_runtime+0x93f/0xa20 [ 132.133434] do_error_trap+0x1c1/0x620 [ 132.137381] ? change_page_attr_set_clr+0xb18/0x1df0 [ 132.142558] do_invalid_op+0x46/0x50 [ 132.146329] invalid_op+0x14/0x20 [ 132.149826] RIP: 0010:bpf_prog_select_runtime+0x93f/0xa20 [ 132.155380] RSP: 0018:ffff8801a8aafa00 EFLAGS: 00010246 [ 132.160779] RAX: ffffffff8176d60f RBX: ffff88013a9888d8 RCX: 0000000000040000 [ 132.168074] RDX: ffffc90003baa000 RSI: 000000000003ffff RDI: 0000000000040000 [ 132.175370] RBP: ffff8801a8aafad0 R08: 00000000000000fc R09: ffff880135c9f7a0 [ 132.182671] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 132.189968] R13: 0000000000000007 R14: 00000000fffffff4 R15: ffffc90001443000 [ 132.197294] ? bpf_prog_select_runtime+0x93f/0xa20 [ 132.202289] bpf_prepare_filter+0x1a96/0x1b10 [ 132.206868] __get_filter+0x5b7/0x7d0 [ 132.210736] sk_attach_filter+0x72/0x2e0 [ 132.214837] sock_setsockopt+0x3370/0x46f0 [ 132.219111] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 132.224535] __sys_setsockopt+0x33e/0x560 [ 132.228755] __x64_sys_setsockopt+0x15c/0x1c0 [ 132.233294] do_syscall_64+0x152/0x230 [ 132.237223] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.242433] RIP: 0033:0x455a09 [ 132.245631] RSP: 002b:00007f3c885e0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 132.253373] RAX: ffffffffffffffda RBX: 00007f3c885e16d4 RCX: 0000000000455a09 [ 132.260664] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000013 [ 132.267953] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 132.275241] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000014 [ 132.282532] R13: 000000000000060a R14: 00000000006fe190 R15: 0000000000000014 [ 132.290271] Dumping ftrace buffer: [ 132.293813] (ftrace buffer empty) [ 132.297506] Kernel Offset: disabled [ 132.301129] Rebooting in 86400 seconds..