INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.29' (ECDSA) to the list of known hosts. 2018/04/06 22:40:49 fuzzer started 2018/04/06 22:40:49 dialing manager at 10.128.0.26:38639 2018/04/06 22:40:55 kcov=true, comps=false 2018/04/06 22:40:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000dc6ffe), &(0x7f0000000180)=0xffffff9c) 2018/04/06 22:40:58 executing program 3: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000949fc8)) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='attr/current\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) pwrite64(r1, &(0x7f00002f9f62), 0x0, 0x0) creat(&(0x7f000074eff8)='./file0\x00', 0x0) 2018/04/06 22:40:58 executing program 7: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in=@broadcast=0xffffffff}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp={0x12}}}}}, &(0x7f00003b5000)) 2018/04/06 22:40:58 executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000180)) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 2018/04/06 22:40:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x84, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r0, &(0x7f0000000000)="d0988964153fd0327b4e218f96da2d459b45556e7a0c4a5a42992e50e4b524da57cb554f7fe75a4f2c0cecdc5aa218ee1e17c486c304788e8ebcc973020bbd832d190ce53be22390dfe15f8f5fbb676e0b7c4bd6fd1ce7bb7c2a6a853f62c3543ff49e71826be7cbe1b62f8c2c49d472b0c66844b70ac3a5f626abb371f94ce2f8", &(0x7f0000001000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) 2018/04/06 22:40:58 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8108180000", 0x5) 2018/04/06 22:40:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/prev\x00') r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000dedff1)='maps\x00') sendfile(r0, r2, &(0x7f0000929000)=0x2000000, 0x5d8b) 2018/04/06 22:40:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000011c0)={0x0, 0x0, 0x9}, 0x10) syzkaller login: [ 42.078240] ip (3773) used greatest stack depth: 54672 bytes left [ 43.031734] ip (3866) used greatest stack depth: 54544 bytes left [ 43.465136] ip (3908) used greatest stack depth: 54200 bytes left [ 44.196536] ip (3969) used greatest stack depth: 54160 bytes left [ 44.981503] ip (4035) used greatest stack depth: 53976 bytes left [ 45.575008] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.686677] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.695911] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.711150] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.744173] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.759551] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.893775] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.905819] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 54.552689] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.603981] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.709283] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.720368] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.727911] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.744927] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.061948] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.069008] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.333310] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.339608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.349457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.394695] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.400957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.420587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.467410] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.473665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.490330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.564088] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.570369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.579791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.645669] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.653938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.679439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.715995] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.725407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.765202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.799397] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.808133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.831627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.886566] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.895292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.911677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/06 22:41:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000001fffc)=0x8000002, 0x4) bind$unix(r0, &(0x7f00001d3000)=@abs={0x1}, 0x8) connect$unix(r0, &(0x7f0000021ff8)=@abs={0x1}, 0x8) 2018/04/06 22:41:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x123}, 0x1}, 0x4040) 2018/04/06 22:41:16 executing program 6: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x60000000) 2018/04/06 22:41:16 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)=[{0x10, 0x105}], 0x10}, 0x0) 2018/04/06 22:41:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000380)=0x80) write$selinux_validatetrans(r1, &(0x7f00000001c0)={'system_u:object_r:init_var_run_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/sbin/dhclient\x00'}, 0x4c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) shutdown(r1, 0x1) 2018/04/06 22:41:16 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x1) fcntl$setstatus(r0, 0x4, 0x2803) pwrite64(r0, &(0x7f0000002540)='^', 0x1, 0x0) 2018/04/06 22:41:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@updsa={0xf0, 0x1a, 0xb0048d0d94edf849, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@broadcast=0xffffffff}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x1}, 0x0) 2018/04/06 22:41:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, 0x90) 2018/04/06 22:41:16 executing program 5: r0 = epoll_create1(0x0) unshare(0x400) readv(r0, &(0x7f0000db1fe0), 0x0) 2018/04/06 22:41:16 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x77, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b65000)='/dev/sequencer2\x00', 0x1, 0x0) 2018/04/06 22:41:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r0, &(0x7f0000856f71)='1', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003f40)=@assoc_value, &(0x7f0000003f80)=0x8) 2018/04/06 22:41:16 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2}, 0x10) close(r0) 2018/04/06 22:41:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x123}, 0x1}, 0x4040) 2018/04/06 22:41:16 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000000)="2dba9e1cb58a3ba9bc646baec6fc2b8d72e0c2e862b32ee3f0612c70b9c7c3203c07cae12bfb330a8dec1600cd8c29cc5622d3356e8216ac290adb6710f5f152c213fa17d082b8ba75", &(0x7f0000000340)={0x73, 0x79, 0x7a}, 0x0) 2018/04/06 22:41:16 executing program 6: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x60000000) [ 57.920770] sctp: [Deprecated]: syz-executor2 (pid 5117) Use of struct sctp_assoc_value in delayed_ack socket option. [ 57.920770] Use struct sctp_sack_info instead 2018/04/06 22:41:17 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000f9bffc)=0x7ff, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000557fc8)={&(0x7f0000ed5fe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000be3000)}, 0x0) 2018/04/06 22:41:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000380)=0x80) write$selinux_validatetrans(r1, &(0x7f00000001c0)={'system_u:object_r:init_var_run_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/sbin/dhclient\x00'}, 0x4c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) shutdown(r1, 0x1) 2018/04/06 22:41:17 executing program 3: syz_emit_ethernet(0x162, &(0x7f0000005faa)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x2, 0x40000000002c, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/04/06 22:41:17 executing program 0: r0 = memfd_create(&(0x7f0000000040)='userloppp1ptoc\'\x00', 0x6) io_setup(0x1, &(0x7f00000017c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)="d8", 0x1}]) 2018/04/06 22:41:17 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2}, 0x10) close(r0) 2018/04/06 22:41:17 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000cc0000)) mkdir(&(0x7f0000000140)='./file0\x00', 0x140) link(&(0x7f0000000500)='./file0\x00', &(0x7f00000004c0)='./file0/file0\x00') 2018/04/06 22:41:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x123}, 0x1}, 0x4040) 2018/04/06 22:41:17 executing program 6: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x60000000) [ 58.600980] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 2018/04/06 22:41:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000a0bfc8)={&(0x7f0000882000)={0x10}, 0xc, &(0x7f0000489ff0)={&(0x7f0000332000)=@newsa={0x154, 0x10, 0x1, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x0, 0x32}, @in=@dev={0xac, 0x14}, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x80000001}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'michael_mic\x00'}}}]}, 0x154}, 0x1}, 0x0) 2018/04/06 22:41:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x40}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x123}, 0x1}, 0x4040) 2018/04/06 22:41:17 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2}, 0x10) close(r0) 2018/04/06 22:41:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000380)=0x80) write$selinux_validatetrans(r1, &(0x7f00000001c0)={'system_u:object_r:init_var_run_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/sbin/dhclient\x00'}, 0x4c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) shutdown(r1, 0x1) 2018/04/06 22:41:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/157, 0x9d}, {&(0x7f0000000580)=""/184, 0xb8}], 0x2, 0x0) 2018/04/06 22:41:17 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x4e22, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000100)=""/16, &(0x7f0000000000)=0x10) 2018/04/06 22:41:17 executing program 2: r0 = socket$inet(0x2, 0x20000000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000000c0), 0x2) 2018/04/06 22:41:17 executing program 0: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000000b) 2018/04/06 22:41:17 executing program 7: r0 = socket$inet(0x2, 0x80000000003, 0x2) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x2}, 0x10) close(r0) 2018/04/06 22:41:18 executing program 7: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0xa0000013}) inotify_add_watch(r0, &(0x7f0000ebbff6)='./control\x00', 0x80) rmdir(&(0x7f0000f98ff6)='./control\x00') epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/06 22:41:18 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)={0x102c, 0x7fff}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f000047f000)=0x1ff, 0x4) 2018/04/06 22:41:18 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)="6664001a000000") exit(0x0) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 2018/04/06 22:41:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00004eef09)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000380)=0x80) write$selinux_validatetrans(r1, &(0x7f00000001c0)={'system_u:object_r:init_var_run_t:s0', 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x0, 0x0, 0x20, '/sbin/dhclient\x00'}, 0x4c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) shutdown(r1, 0x1) 2018/04/06 22:41:18 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/04/06 22:41:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/41) ioctl$EVIOCSFF(0xffffffffffffffff, 0x402c4580, &(0x7f0000000000)=ANY=[]) 2018/04/06 22:41:18 executing program 6: dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x60000000) 2018/04/06 22:41:18 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)="6664001a000000") exit(0x0) renameat(r1, &(0x7f0000000100)='8/file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='8/file0\x00') 2018/04/06 22:41:18 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/04/06 22:41:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x2, 0x9, 0xffffffff00000005}, 0x67) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/04/06 22:41:18 executing program 7: unshare(0x400) mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x0, &(0x7f0000d14ffc)="02f9ffff", 0x4) 2018/04/06 22:41:18 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/06 22:41:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:19 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/04/06 22:41:19 executing program 7: unshare(0x400) mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x0, &(0x7f0000d14ffc)="02f9ffff", 0x4) 2018/04/06 22:41:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:19 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/06 22:41:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:19 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:19 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:19 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvfrom$unix(r0, &(0x7f0000408f9a), 0x0, 0x0, &(0x7f000040cffe)=@abs, 0x20000000) 2018/04/06 22:41:19 executing program 7: unshare(0x400) mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x0, &(0x7f0000d14ffc)="02f9ffff", 0x4) 2018/04/06 22:41:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:19 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/06 22:41:20 executing program 7: unshare(0x400) mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x0, &(0x7f0000d14ffc)="02f9ffff", 0x4) 2018/04/06 22:41:20 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:20 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) 2018/04/06 22:41:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00009c0000)="390000001300090468fe0000f9fffffffff0ffff030000004500010700000014190018000400020007f50004020000c60001010c00f41ee400", 0x39}], 0x1) 2018/04/06 22:41:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:20 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/06 22:41:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) fallocate(r1, 0x0, 0x172d, 0x8) 2018/04/06 22:41:20 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000c1f000)=0xfffffffffffffffd, 0x5, 0x0) get_mempolicy(&(0x7f0000f12000), &(0x7f0000c20000), 0x400, &(0x7f000077a000/0x4000)=nil, 0x3) 2018/04/06 22:41:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000000)=""/40, &(0x7f0000000040)=0x28) 2018/04/06 22:41:20 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000040)=""/40, &(0x7f0000000100)=0x28) 2018/04/06 22:41:20 executing program 2: r0 = socket$inet(0x2, 0x803, 0x1) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 2018/04/06 22:41:20 executing program 1: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100), 0x0, 0x0) clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000000)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)) r0 = gettid() r1 = syz_open_dev$mice(&(0x7f0000149000)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000740000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b86fff)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') write$cgroup_pid(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x204) 2018/04/06 22:41:20 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000d0efee)="120000001200e7ff0a001c0000000000809b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000029cf40)=[{{0x0, 0x0, &(0x7f0000d61fd0), 0x0, &(0x7f00007ca000)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f0000862000)={0x0, 0x989680}) 2018/04/06 22:41:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00008b2000)='./file0\x00', 0x0) 2018/04/06 22:41:20 executing program 0: unshare(0x40600) pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000006000)}], 0xd5, 0x0) 2018/04/06 22:41:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@dstopts, 0x8) accept4(r0, &(0x7f0000000080)=ANY=[], &(0x7f0000000040), 0x0) 2018/04/06 22:41:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000200), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000100)=@hci={0x1f}, 0xc, &(0x7f0000001480)}, 0x0) 2018/04/06 22:41:20 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000c1f000)=0xfffffffffffffffd, 0x5, 0x0) get_mempolicy(&(0x7f0000f12000), &(0x7f0000c20000), 0x400, &(0x7f000077a000/0x4000)=nil, 0x3) 2018/04/06 22:41:21 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000418000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad", 0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000)=[{&(0x7f00006fdf9d)="9576fb5678f4d8bb1b8c63a229d9ca03842c53286f77e16d6684d4bfd43e32c65df55930020d1466b3ccd513", 0x2c}], 0x1, &(0x7f0000632f70)}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f0000425000)=""/43, 0x2b}, {&(0x7f0000588f73)=""/141, 0x8d}], 0x2, &(0x7f0000590000)}, 0x0) 2018/04/06 22:41:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) 2018/04/06 22:41:21 executing program 5: setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000280)="a1a4075f8800000000000000070000000041954bfba7c908ea0e11464486e05dfeb690257ca2cc434e0fe8eac45e45c7387fe1a9e510d62647129bfa9f2502fa1efe742dd1f795010fdd23", 0x4b) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000000), 0x6f2, 0xfffffffffffffffb) 2018/04/06 22:41:21 executing program 6: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000140)=""/8, &(0x7f0000706ffc)=0x8) 2018/04/06 22:41:21 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f000056effc), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x5, "0eca149e83"}, &(0x7f0000001140)=0xd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ee8672c93340f643a664f1306ab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c8840f476c8d753d000aa8faf8fb574dbffa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 2018/04/06 22:41:21 executing program 1: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100), 0x0, 0x0) clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000000)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)) r0 = gettid() r1 = syz_open_dev$mice(&(0x7f0000149000)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000740000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b86fff)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') write$cgroup_pid(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="51020000d60b001962b96e43d146439f1d4b4c402e48131959a889c72e256f481ca345d14a51ae205cc83f6e5bcdc65b1addbb8d9b02eb4af8593480271bc9110a4707e36545b836ebce062e3fdf380b6979da70bd1d5f3b28d6d52cc70a2af8604e651eaef1eff3af8b283772114a9c6057e53b2f13b01301e9c1426b23555043a1e06ab39a23e52d93afb7ae18ccb5ea42c53ebcffd36ec765506a561c2ccfe31e4979073055db1753773c9473ebc7d7f5597db5e32450f793ff397c8db25324664d9faa4415baedbf88ba973e70b6ad42c632ed194f56e77361c5e0bda97aa7aa04370489f27e14f790c4ecb98cb30c6c111aa96d2c5d094fc72f067a57092feb56eff6085c88dc1e0c850d829b5ae5b8734cf6e81778ff99772243d096c9130026423fa559466d68939aa080ef454bb043f3787055fea30a7fe152de48131f19b049888d79c48618f2086d8f5f31decc725245e469444b6771bcc6d5f4a9be169ef6cee549013e03ab9b9487fac3b8458f6c77f07588d975a488908935c6771f0076b640750f2a6439205c40ee792e0e6ed005d4a6ac073bf0cf651b91ec467ccd2392a67322d1ebd001e84ea47aadb640bc5b9a257940566caa1d0dacd8f6b2245e75bf37acb58ebe9107f62caafc55c5a2a11c270749e1883b9582fe1452b504da0000000000000000eb449771c2c070f69cbe860efde2a1410e84eb2e1565a05f"], 0x204) 2018/04/06 22:41:21 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000c1f000)=0xfffffffffffffffd, 0x5, 0x0) get_mempolicy(&(0x7f0000f12000), &(0x7f0000c20000), 0x400, &(0x7f000077a000/0x4000)=nil, 0x3) 2018/04/06 22:41:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@dstopts, 0x8) accept4(r0, &(0x7f0000000080)=ANY=[], &(0x7f0000000040), 0x0) 2018/04/06 22:41:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2ad6", 0x2}], 0x1, &(0x7f0000000180)}, 0x0) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0x80, &(0x7f0000f75000)=[{&(0x7f0000f75000)=""/175, 0xaf}], 0x1, &(0x7f0000ec7000)}, 0x0) [ 62.310932] Option ' 2018/04/06 22:41:21 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f000056effc), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x5, "0eca149e83"}, &(0x7f0000001140)=0xd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ee8672c93340f643a664f1306ab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c8840f476c8d753d000aa8faf8fb574dbffa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 2018/04/06 22:41:21 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91befa07424adee901d2da75af1f0200f5f87e5eab26d7a071fb35331c00000000000000000000009f6792b30b6a3c19621f45a42a13b5b66359c2d62781b4638b101334ba0a2325492d82a11e9d313aaff94dec60d112b748ebb23e5f53c425858ee2edcaf195c692b2ecdf528e80d2600d32a657fa53af57a4869ef0cc0d8589749e23d9ca07c2b7fa6006e712bc09eef1d02f396e3ff4871cd20f8c5ed854ceeb3d9e961edf2b9e3ac5401325bca24e3a01b9cd3c6646fe0e9185902b5d767942a41461b57dafb423ae27e17ae0614edd05859d891a855f9d15e531d755239d") lseek(r0, 0x0, 0x3) 2018/04/06 22:41:21 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x40247007) 2018/04/06 22:41:21 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000c1f000)=0xfffffffffffffffd, 0x5, 0x0) get_mempolicy(&(0x7f0000f12000), &(0x7f0000c20000), 0x400, &(0x7f000077a000/0x4000)=nil, 0x3) 2018/04/06 22:41:22 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f0000aac000)={0xa}, 0x1c) 2018/04/06 22:41:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@dstopts, 0x8) accept4(r0, &(0x7f0000000080)=ANY=[], &(0x7f0000000040), 0x0) 2018/04/06 22:41:22 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91befa07424adee901d2da75af1f0200f5f87e5eab26d7a071fb35331c00000000000000000000009f6792b30b6a3c19621f45a42a13b5b66359c2d62781b4638b101334ba0a2325492d82a11e9d313aaff94dec60d112b748ebb23e5f53c425858ee2edcaf195c692b2ecdf528e80d2600d32a657fa53af57a4869ef0cc0d8589749e23d9ca07c2b7fa6006e712bc09eef1d02f396e3ff4871cd20f8c5ed854ceeb3d9e961edf2b9e3ac5401325bca24e3a01b9cd3c6646fe0e9185902b5d767942a41461b57dafb423ae27e17ae0614edd05859d891a855f9d15e531d755239d") lseek(r0, 0x0, 0x3) 2018/04/06 22:41:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ce7fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00004f0000)={0x0, 0x0, &(0x7f0000e46000), 0x0, &(0x7f0000967000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0xc, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/06 22:41:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000f48fb8)=@hopopts={0x0, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @jumbo={0xc2, 0x4}]}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000bfd000)=@routing, 0x8) 2018/04/06 22:41:22 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f000056effc), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x5, "0eca149e83"}, &(0x7f0000001140)=0xd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ee8672c93340f643a664f1306ab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c8840f476c8d753d000aa8faf8fb574dbffa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 2018/04/06 22:41:22 executing program 1: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100), 0x0, 0x0) clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000000)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)) r0 = gettid() r1 = syz_open_dev$mice(&(0x7f0000149000)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000740000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b86fff)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') write$cgroup_pid(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="51020000d60b001962b96e43d146439f1d4b4c402e48131959a889c72e256f481ca345d14a51ae205cc83f6e5bcdc65b1addbb8d9b02eb4af8593480271bc9110a4707e36545b836ebce062e3fdf380b6979da70bd1d5f3b28d6d52cc70a2af8604e651eaef1eff3af8b283772114a9c6057e53b2f13b01301e9c1426b23555043a1e06ab39a23e52d93afb7ae18ccb5ea42c53ebcffd36ec765506a561c2ccfe31e4979073055db1753773c9473ebc7d7f5597db5e32450f793ff397c8db25324664d9faa4415baedbf88ba973e70b6ad42c632ed194f56e77361c5e0bda97aa7aa04370489f27e14f790c4ecb98cb30c6c111aa96d2c5d094fc72f067a57092feb56eff6085c88dc1e0c850d829b5ae5b8734cf6e81778ff99772243d096c9130026423fa559466d68939aa080ef454bb043f3787055fea30a7fe152de48131f19b049888d79c48618f2086d8f5f31decc725245e469444b6771bcc6d5f4a9be169ef6cee549013e03ab9b9487fac3b8458f6c77f07588d975a488908935c6771f0076b640750f2a6439205c40ee792e0e6ed005d4a6ac073bf0cf651b91ec467ccd2392a67322d1ebd001e84ea47aadb640bc5b9a257940566caa1d0dacd8f6b2245e75bf37acb58ebe9107f62caafc55c5a2a11c270749e1883b9582fe1452b504da0000000000000000eb449771c2c070f69cbe860efde2a1410e84eb2e1565a05f"], 0x204) 2018/04/06 22:41:22 executing program 3: set_mempolicy(0x4003, &(0x7f0000a94ff8)=0x1000000000000005, 0x1f) pipe(&(0x7f0000097ff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000000200)=[{}], 0x30) fcntl$setpipe(r0, 0x407, 0x80003) 2018/04/06 22:41:22 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91befa07424adee901d2da75af1f0200f5f87e5eab26d7a071fb35331c00000000000000000000009f6792b30b6a3c19621f45a42a13b5b66359c2d62781b4638b101334ba0a2325492d82a11e9d313aaff94dec60d112b748ebb23e5f53c425858ee2edcaf195c692b2ecdf528e80d2600d32a657fa53af57a4869ef0cc0d8589749e23d9ca07c2b7fa6006e712bc09eef1d02f396e3ff4871cd20f8c5ed854ceeb3d9e961edf2b9e3ac5401325bca24e3a01b9cd3c6646fe0e9185902b5d767942a41461b57dafb423ae27e17ae0614edd05859d891a855f9d15e531d755239d") lseek(r0, 0x0, 0x3) 2018/04/06 22:41:22 executing program 3: set_mempolicy(0x4003, &(0x7f0000a94ff8)=0x1000000000000005, 0x1f) pipe(&(0x7f0000097ff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000000200)=[{}], 0x30) fcntl$setpipe(r0, 0x407, 0x80003) 2018/04/06 22:41:22 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x503, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}]}, 0x34}, 0x1}, 0x0) 2018/04/06 22:41:22 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f000056effc), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x5, "0eca149e83"}, &(0x7f0000001140)=0xd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ee8672c93340f643a664f1306ab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c8840f476c8d753d000aa8faf8fb574dbffa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 2018/04/06 22:41:22 executing program 0: setitimer(0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000000100)) 2018/04/06 22:41:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@dstopts, 0x8) accept4(r0, &(0x7f0000000080)=ANY=[], &(0x7f0000000040), 0x0) 2018/04/06 22:41:22 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91befa07424adee901d2da75af1f0200f5f87e5eab26d7a071fb35331c00000000000000000000009f6792b30b6a3c19621f45a42a13b5b66359c2d62781b4638b101334ba0a2325492d82a11e9d313aaff94dec60d112b748ebb23e5f53c425858ee2edcaf195c692b2ecdf528e80d2600d32a657fa53af57a4869ef0cc0d8589749e23d9ca07c2b7fa6006e712bc09eef1d02f396e3ff4871cd20f8c5ed854ceeb3d9e961edf2b9e3ac5401325bca24e3a01b9cd3c6646fe0e9185902b5d767942a41461b57dafb423ae27e17ae0614edd05859d891a855f9d15e531d755239d") lseek(r0, 0x0, 0x3) 2018/04/06 22:41:22 executing program 3: set_mempolicy(0x4003, &(0x7f0000a94ff8)=0x1000000000000005, 0x1f) pipe(&(0x7f0000097ff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000000200)=[{}], 0x30) fcntl$setpipe(r0, 0x407, 0x80003) 2018/04/06 22:41:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02050000e0a7020025a483f98ad642cf8e6d420e1766e9e17443986c5c97f7eb924b77e53f78c46bda18f8355c920898755d41c4a8220bc2330ce2bed1206c9c119db74642eed880820a367889f98d898fb25b67c1c7d8d35d24fd1fe98c6a62f8a27081df2842a4d5cf1e422103f08580a257d430d2ace2423d3e39000000"], &(0x7f00000001c0)=0x1) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff)='U', 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000000280)=""/157, 0x2a0, 0x10000, &(0x7f0000000240)={0x2, 0x4e20, @multicast2=0xe0000002}, 0xc9613703e5a81717) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) sendto$inet(r0, &(0x7f0000000000)="b4ffef758016968dfc9b27f5e496fc20a111f8a18a21f553fb6a7e8a850352114632e23ea264c6d17135c367881d9ab2486661b51151f6da6d8283ec07330ef2a163f2a4d43cb31d4ec7f50b0d078d4b5f45f1a32ad9599bf55a2ff551f7327ea72f0507d9372d", 0x67, 0x4800, &(0x7f0000000080)={0x2, 0x4e24, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000140)="aa", 0x1, 0xc040, 0x0, 0x0) sendto$inet(r0, &(0x7f0000b0c000)="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", 0x801, 0xc004, 0x0, 0x0) recvmsg(r0, &(0x7f0000df6fc8)={&(0x7f00000003c0)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df5f6e)=""/146, 0x92}, {&(0x7f0000df6f74)=""/140, 0x8c}, {&(0x7f0000df5f18)=""/232, 0xe8}, {&(0x7f0000409fa2)=""/94, 0x43}, {&(0x7f00007a7f19)=""/231, 0xe7}, {&(0x7f0000d76f57)=""/169, 0x99}, {&(0x7f00009e3000)=""/230, 0x312}, {&(0x7f0000923000)=""/37, 0x25}, {&(0x7f0000554fcf)=""/49, 0x31}], 0x2f9, &(0x7f0000c27ff9)=""/7, 0xffffff89, 0x8000}, 0x40000100) 2018/04/06 22:41:22 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000280)='../file0\x00', 0x2) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/143, 0x8f) 2018/04/06 22:41:23 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x503, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}]}, 0x34}, 0x1}, 0x0) 2018/04/06 22:41:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000100)="91", &(0x7f0000000140)=""/23}, 0x18) 2018/04/06 22:41:23 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000f12fd8)={&(0x7f0000218000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000f1dfc0), 0x0, &(0x7f0000f13000)=[{0x10, 0x0, 0x7}], 0x10}, 0x20000810) 2018/04/06 22:41:23 executing program 3: set_mempolicy(0x4003, &(0x7f0000a94ff8)=0x1000000000000005, 0x1f) pipe(&(0x7f0000097ff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000000200)=[{}], 0x30) fcntl$setpipe(r0, 0x407, 0x80003) 2018/04/06 22:41:23 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x400000002}, 0x1c) sendmmsg(r0, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001500)}}, {{&(0x7f0000000400)=@in={0x2, 0x4e24, @rand_addr=0x7}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000003740)}}], 0x2, 0x0) 2018/04/06 22:41:23 executing program 2: mkdir(&(0x7f0000b66000)='./file0\x00', 0x0) mount(&(0x7f0000071ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000e19ff9)='mqueue\x00', 0x0, &(0x7f000000a000)) r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f000054f000)=@file={0x1, './file0/file0\x00'}, 0x10) 2018/04/06 22:41:23 executing program 1: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100), 0x0, 0x0) clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000000)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)) r0 = gettid() r1 = syz_open_dev$mice(&(0x7f0000149000)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000740000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b86fff)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000015) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') write$cgroup_pid(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="51020000d60b001962b96e43d146439f1d4b4c402e48131959a889c72e256f481ca345d14a51ae205cc83f6e5bcdc65b1addbb8d9b02eb4af8593480271bc9110a4707e36545b836ebce062e3fdf380b6979da70bd1d5f3b28d6d52cc70a2af8604e651eaef1eff3af8b283772114a9c6057e53b2f13b01301e9c1426b23555043a1e06ab39a23e52d93afb7ae18ccb5ea42c53ebcffd36ec765506a561c2ccfe31e4979073055db1753773c9473ebc7d7f5597db5e32450f793ff397c8db25324664d9faa4415baedbf88ba973e70b6ad42c632ed194f56e77361c5e0bda97aa7aa04370489f27e14f790c4ecb98cb30c6c111aa96d2c5d094fc72f067a57092feb56eff6085c88dc1e0c850d829b5ae5b8734cf6e81778ff99772243d096c9130026423fa559466d68939aa080ef454bb043f3787055fea30a7fe152de48131f19b049888d79c48618f2086d8f5f31decc725245e469444b6771bcc6d5f4a9be169ef6cee549013e03ab9b9487fac3b8458f6c77f07588d975a488908935c6771f0076b640750f2a6439205c40ee792e0e6ed005d4a6ac073bf0cf651b91ec467ccd2392a67322d1ebd001e84ea47aadb640bc5b9a257940566caa1d0dacd8f6b2245e75bf37acb58ebe9107f62caafc55c5a2a11c270749e1883b9582fe1452b504da0000000000000000eb449771c2c070f69cbe860efde2a1410e84eb2e1565a05f"], 0x204) 2018/04/06 22:41:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02050000e0a7020025a483f98ad642cf8e6d420e1766e9e17443986c5c97f7eb924b77e53f78c46bda18f8355c920898755d41c4a8220bc2330ce2bed1206c9c119db74642eed880820a367889f98d898fb25b67c1c7d8d35d24fd1fe98c6a62f8a27081df2842a4d5cf1e422103f08580a257d430d2ace2423d3e39000000"], &(0x7f00000001c0)=0x1) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff)='U', 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000000280)=""/157, 0x2a0, 0x10000, &(0x7f0000000240)={0x2, 0x4e20, @multicast2=0xe0000002}, 0xc9613703e5a81717) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) sendto$inet(r0, &(0x7f0000000000)="b4ffef758016968dfc9b27f5e496fc20a111f8a18a21f553fb6a7e8a850352114632e23ea264c6d17135c367881d9ab2486661b51151f6da6d8283ec07330ef2a163f2a4d43cb31d4ec7f50b0d078d4b5f45f1a32ad9599bf55a2ff551f7327ea72f0507d9372d", 0x67, 0x4800, &(0x7f0000000080)={0x2, 0x4e24, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000140)="aa", 0x1, 0xc040, 0x0, 0x0) sendto$inet(r0, &(0x7f0000b0c000)="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", 0x801, 0xc004, 0x0, 0x0) recvmsg(r0, &(0x7f0000df6fc8)={&(0x7f00000003c0)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df5f6e)=""/146, 0x92}, {&(0x7f0000df6f74)=""/140, 0x8c}, {&(0x7f0000df5f18)=""/232, 0xe8}, {&(0x7f0000409fa2)=""/94, 0x43}, {&(0x7f00007a7f19)=""/231, 0xe7}, {&(0x7f0000d76f57)=""/169, 0x99}, {&(0x7f00009e3000)=""/230, 0x312}, {&(0x7f0000923000)=""/37, 0x25}, {&(0x7f0000554fcf)=""/49, 0x31}], 0x2f9, &(0x7f0000c27ff9)=""/7, 0xffffff89, 0x8000}, 0x40000100) 2018/04/06 22:41:23 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x503, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}]}, 0x34}, 0x1}, 0x0) 2018/04/06 22:41:23 executing program 0: set_mempolicy(0x4003, &(0x7f0000000040)=0x2a1b, 0x2) mincore(&(0x7f0000001000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/4096) 2018/04/06 22:41:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) 2018/04/06 22:41:23 executing program 4: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet(r1, &(0x7f0000cd0ff0)={0x2}, 0x10) 2018/04/06 22:41:23 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt(r0, 0x84, 0x1f, &(0x7f0000000000)="8088a8d5220d78730844660d67b0b95cbb8e95e3a6c9076d0fadfd657ae95c4c1beadc6ab2dbd5b8487725b947de7d0fb7e0f28900000000000000000000000000884195166ed480e5f08f3b76c2d5f74d6e6483d4f76b293947f56c5f5c07c371fc01ab7bf3d64c606acfdfe2632b3a2fc2d405938bd6fd844ca8ee4624c530f1923350d1241e1bd51b730556792331", 0x90) 2018/04/06 22:41:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002f8fc8)={0x0, 0x0, &(0x7f0000002000)}, 0x8001) sendmsg$alg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000600)="e0", 0x1}], 0x1, &(0x7f0000000740)=[@assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x78, 0x10}, 0x40) 2018/04/06 22:41:24 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x503, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8}, @IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}]}, 0x34}, 0x1}, 0x0) 2018/04/06 22:41:24 executing program 6: mkdir(&(0x7f000001c000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000f95000)='./file0\x00') r0 = open(&(0x7f00007d0ffa)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) sendfile(r0, r0, &(0x7f00000000c0), 0x9) 2018/04/06 22:41:24 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) unshare(0x400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[], 0x0) 2018/04/06 22:41:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f6465765f736e6d703600ece981c98072e874947e6827cbfd3d08cb54118f5f694d4e9df902fbd86e8f049b39c106c3af8f7b9a73ec8cf6ed47f3867261c64190fc613951f9814c8a836948610b8c569879f768c9d95006a40dd0f2950f1351a6ffe5f28b611e0ff1530b1ab500b746104cb3eecaecfb3970ce7de17da7d46c291f2960c087cf4ccd2090072de458a4cdd0a025ca34a11509a8a94b6c377c0757b8cb5727645ede660af177db9f3be26d582a21655512e596d8ef19a3916c1d5484000000000000000000000000000000") utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}}, 0x0) 2018/04/06 22:41:24 executing program 4: futex(&(0x7f00002a4ffe), 0x8, 0x0, &(0x7f0000000040), &(0x7f00000f0000), 0x0) 2018/04/06 22:41:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000240), 0x0, 0xfffffffffffffff8) clock_adjtime(0x0, &(0x7f0000000340)={0x9, 0x0, 0x1000, 0x0, 0x8001}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300020e00000000000001020000000400080005000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e10000020001000000000000d1fb0200000000030005000000000002000000e00000010001000000000000"], 0x70}, 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/25, 0x19}, 0x0) 2018/04/06 22:41:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000b80)=""/250, 0xfa}}], 0x1, 0x0, &(0x7f0000000d40)) 2018/04/06 22:41:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02050000e0a7020025a483f98ad642cf8e6d420e1766e9e17443986c5c97f7eb924b77e53f78c46bda18f8355c920898755d41c4a8220bc2330ce2bed1206c9c119db74642eed880820a367889f98d898fb25b67c1c7d8d35d24fd1fe98c6a62f8a27081df2842a4d5cf1e422103f08580a257d430d2ace2423d3e39000000"], &(0x7f00000001c0)=0x1) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff)='U', 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000000280)=""/157, 0x2a0, 0x10000, &(0x7f0000000240)={0x2, 0x4e20, @multicast2=0xe0000002}, 0xc9613703e5a81717) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) sendto$inet(r0, &(0x7f0000000000)="b4ffef758016968dfc9b27f5e496fc20a111f8a18a21f553fb6a7e8a850352114632e23ea264c6d17135c367881d9ab2486661b51151f6da6d8283ec07330ef2a163f2a4d43cb31d4ec7f50b0d078d4b5f45f1a32ad9599bf55a2ff551f7327ea72f0507d9372d", 0x67, 0x4800, &(0x7f0000000080)={0x2, 0x4e24, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000140)="aa", 0x1, 0xc040, 0x0, 0x0) sendto$inet(r0, &(0x7f0000b0c000)="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", 0x801, 0xc004, 0x0, 0x0) recvmsg(r0, &(0x7f0000df6fc8)={&(0x7f00000003c0)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df5f6e)=""/146, 0x92}, {&(0x7f0000df6f74)=""/140, 0x8c}, {&(0x7f0000df5f18)=""/232, 0xe8}, {&(0x7f0000409fa2)=""/94, 0x43}, {&(0x7f00007a7f19)=""/231, 0xe7}, {&(0x7f0000d76f57)=""/169, 0x99}, {&(0x7f00009e3000)=""/230, 0x312}, {&(0x7f0000923000)=""/37, 0x25}, {&(0x7f0000554fcf)=""/49, 0x31}], 0x2f9, &(0x7f0000c27ff9)=""/7, 0xffffff89, 0x8000}, 0x40000100) 2018/04/06 22:41:24 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) unshare(0x400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[], 0x0) 2018/04/06 22:41:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x6) 2018/04/06 22:41:24 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc7, &(0x7f0000000040), &(0x7f0000000100)=0x9fee758a4308cb3a) 2018/04/06 22:41:24 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="9b", 0x1) close(r0) 2018/04/06 22:41:24 executing program 6: syz_open_procfs(0x0, &(0x7f0000b92000)='smaps\x00') mlock(&(0x7f0000505000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000504000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000504000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 2018/04/06 22:41:24 executing program 1: mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:41:25 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) unshare(0x400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[], 0x0) 2018/04/06 22:41:25 executing program 3: getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000100)=0x8) keyctl$read(0xa, 0x0, &(0x7f0000000100)=""/202, 0xfffffffffffffd68) 2018/04/06 22:41:25 executing program 4: pipe2(&(0x7f0000a93000), 0x0) mlock2(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x0, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000b1eff4)) munlockall() 2018/04/06 22:41:25 executing program 2: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd28000)=nil, 0xd28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000d27ffc), 0x14) 2018/04/06 22:41:25 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001840)=0x12, 0x4) 2018/04/06 22:41:25 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/04/06 22:41:25 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) unshare(0x400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[], 0x0) 2018/04/06 22:41:25 executing program 3: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/04/06 22:41:25 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="9b", 0x1) close(r0) 2018/04/06 22:41:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="02050000e0a7020025a483f98ad642cf8e6d420e1766e9e17443986c5c97f7eb924b77e53f78c46bda18f8355c920898755d41c4a8220bc2330ce2bed1206c9c119db74642eed880820a367889f98d898fb25b67c1c7d8d35d24fd1fe98c6a62f8a27081df2842a4d5cf1e422103f08580a257d430d2ace2423d3e39000000"], &(0x7f00000001c0)=0x1) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff)='U', 0x1, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000000280)=""/157, 0x2a0, 0x10000, &(0x7f0000000240)={0x2, 0x4e20, @multicast2=0xe0000002}, 0xc9613703e5a81717) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) sendto$inet(r0, &(0x7f0000000000)="b4ffef758016968dfc9b27f5e496fc20a111f8a18a21f553fb6a7e8a850352114632e23ea264c6d17135c367881d9ab2486661b51151f6da6d8283ec07330ef2a163f2a4d43cb31d4ec7f50b0d078d4b5f45f1a32ad9599bf55a2ff551f7327ea72f0507d9372d", 0x67, 0x4800, &(0x7f0000000080)={0x2, 0x4e24, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000140)="aa", 0x1, 0xc040, 0x0, 0x0) sendto$inet(r0, &(0x7f0000b0c000)="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", 0x801, 0xc004, 0x0, 0x0) recvmsg(r0, &(0x7f0000df6fc8)={&(0x7f00000003c0)=@generic, 0x80, &(0x7f0000df5000)=[{&(0x7f0000df5f6e)=""/146, 0x92}, {&(0x7f0000df6f74)=""/140, 0x8c}, {&(0x7f0000df5f18)=""/232, 0xe8}, {&(0x7f0000409fa2)=""/94, 0x43}, {&(0x7f00007a7f19)=""/231, 0xe7}, {&(0x7f0000d76f57)=""/169, 0x99}, {&(0x7f00009e3000)=""/230, 0x312}, {&(0x7f0000923000)=""/37, 0x25}, {&(0x7f0000554fcf)=""/49, 0x31}], 0x2f9, &(0x7f0000c27ff9)=""/7, 0xffffff89, 0x8000}, 0x40000100) 2018/04/06 22:41:25 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000de6ff7)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000f85000)=[{&(0x7f000018bf12)=""/4, 0x4}], 0x1, 0x0) r1 = gettid() stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffeffffffd, 0x10000000032, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/04/06 22:41:25 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) r1 = gettid() process_vm_readv(r1, &(0x7f0000fca000)=[{&(0x7f0000fcaf07)=""/249, 0xf9}], 0x1, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0x91}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/04/06 22:41:25 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/04/06 22:41:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)) 2018/04/06 22:41:26 executing program 4: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/39) 2018/04/06 22:41:26 executing program 3: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/04/06 22:41:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/04/06 22:41:26 executing program 4: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/04/06 22:41:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0xce0, 0x4) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) 2018/04/06 22:41:26 executing program 3: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/04/06 22:41:26 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="9b", 0x1) close(r0) 2018/04/06 22:41:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000ffc)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000005ff0)={0x2000000000000066, &(0x7f0000005000)}, 0x4) 2018/04/06 22:41:26 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x88, 0x103, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000080)=0x77, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 2018/04/06 22:41:26 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x2}, 0x20) 2018/04/06 22:41:27 executing program 4: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/04/06 22:41:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00009f8000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 2018/04/06 22:41:27 executing program 5: prctl$intptr(0xe, 0x0) 2018/04/06 22:41:27 executing program 3: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/04/06 22:41:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) 2018/04/06 22:41:27 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206002000a843096c26236925000600290002000000ca8a9848a3c728f1c46b7b31afdc1338d54600009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 2018/04/06 22:41:27 executing program 4: unshare(0x28060400) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000864ff6)='ns/pid\x00') setns(r0, 0x0) 2018/04/06 22:41:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0xce0, 0x4) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) 2018/04/06 22:41:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x7ff, 0x100000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) [ 68.287991] netlink: 'syz-executor6': attribute type 6 has an invalid length. 2018/04/06 22:41:27 executing program 5: prctl$intptr(0xe, 0x0) 2018/04/06 22:41:27 executing program 1: r0 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10d, 0xf, &(0x7f0000001ffc)=0x3, 0x1) listen(r0, 0x0) 2018/04/06 22:41:27 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="9b", 0x1) close(r0) 2018/04/06 22:41:27 executing program 3: pipe(&(0x7f0000035ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f00005dfffa)='./bus\x00', 0x0) dup3(r2, r1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x4) 2018/04/06 22:41:27 executing program 5: prctl$intptr(0xe, 0x0) 2018/04/06 22:41:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000159ffc), &(0x7f0000347000)=0x4) 2018/04/06 22:41:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0xce0, 0x4) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) 2018/04/06 22:41:27 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e20, @loopback=0x7f000001}}) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="27f39da6135c20e3a15a851ac17fcc8e137ce187850a992dfcbc5dadfc966db651cac020f813cd5be4086c125ef5a482ce9c37b55b068af3b225170114f12191800f802526804efb20430b013450c936f0d1bb047f4e06f300c7", 0x5a}], 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'syz_tun\x00'}) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000000200)=@buf={0x0, &(0x7f0000000640)}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003940)=ANY=[]}, 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="160500fdd034dae2b71f6894ce2ff171e7207e61cdf44c5ff3611ee7be68a04f0817271177bb32629d266df38e9e91a3c1c1289d4e50ec1c9c30fd24bdb1b951e020dc0a564796d9b9bcc974960bd874babf2dd6d570ea4dceaffe0218f8546d05b908d5ae49ecb912d3bcaa3a1ff09579de0a89ccd6d516a259c4e1c463ac728a916c669deb41163f8d2dbdc8e2"], 0x1}, 0x1}, 0x20008000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000cc0)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000700)) gettid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000003400)=0xffffffffffffff93) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003700)) fcntl$getown(r2, 0x9) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000003780)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000037c0)) getpgrp(0x0) getpgrp(0x0) sendmsg$netlink(r3, &(0x7f0000003900)={&(0x7f00000007c0)=@kern={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f00000036c0)=[{&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}], 0x1, &(0x7f0000003800), 0x0, 0x8010}, 0x10) r5 = request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, r5) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) r6 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x14, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000200)={@loopback={0x0, 0x1}, 0x4, r7}) 2018/04/06 22:41:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) sched_getattr(0x0, &(0x7f0000012fd0), 0x30, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/06 22:41:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000bb5000), 0x8) 2018/04/06 22:41:27 executing program 4: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0xfffffffffffff030, 0x9, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 2018/04/06 22:41:27 executing program 5: prctl$intptr(0xe, 0x0) 2018/04/06 22:41:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000000400)=@getlink={0x20, 0x12, 0x209}, 0x20}, 0x1}, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@l2, 0x80, &(0x7f0000000180)=[{&(0x7f0000000440)=""/4096, 0x1088}, {&(0x7f0000000080)=""/248, 0xf8}], 0x2, &(0x7f0000001440)=""/4096, 0xfffffffffffffea5}, 0x0) 2018/04/06 22:41:27 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x7ffd}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semop(r0, &(0x7f0000035000)=[{0x4, 0x100000081}, {}], 0xfe) 2018/04/06 22:41:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_opts(r0, 0x0, 0x2000000019, &(0x7f0000000080), 0x0) 2018/04/06 22:41:28 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e20, @loopback=0x7f000001}}) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="27f39da6135c20e3a15a851ac17fcc8e137ce187850a992dfcbc5dadfc966db651cac020f813cd5be4086c125ef5a482ce9c37b55b068af3b225170114f12191800f802526804efb20430b013450c936f0d1bb047f4e06f300c7", 0x5a}], 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'syz_tun\x00'}) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000000200)=@buf={0x0, &(0x7f0000000640)}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003940)=ANY=[]}, 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="160500fdd034dae2b71f6894ce2ff171e7207e61cdf44c5ff3611ee7be68a04f0817271177bb32629d266df38e9e91a3c1c1289d4e50ec1c9c30fd24bdb1b951e020dc0a564796d9b9bcc974960bd874babf2dd6d570ea4dceaffe0218f8546d05b908d5ae49ecb912d3bcaa3a1ff09579de0a89ccd6d516a259c4e1c463ac728a916c669deb41163f8d2dbdc8e2"], 0x1}, 0x1}, 0x20008000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000cc0)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000700)) gettid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000003400)=0xffffffffffffff93) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003700)) fcntl$getown(r2, 0x9) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000003780)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000037c0)) getpgrp(0x0) getpgrp(0x0) sendmsg$netlink(r3, &(0x7f0000003900)={&(0x7f00000007c0)=@kern={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f00000036c0)=[{&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}], 0x1, &(0x7f0000003800), 0x0, 0x8010}, 0x10) r5 = request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, r5) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) r6 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x14, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000200)={@loopback={0x0, 0x1}, 0x4, r7}) 2018/04/06 22:41:29 executing program 4: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0xfffffffffffff030, 0x9, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 2018/04/06 22:41:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000290000000b0000000000000000000000"], 0x18}}], 0x1, 0x0) 2018/04/06 22:41:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0xce0, 0x4) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) 2018/04/06 22:41:29 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000002c0)={0x0, 0x1, 0x10001, 0x7ffffffffffffffa}) 2018/04/06 22:41:29 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e20, @loopback=0x7f000001}}) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="27f39da6135c20e3a15a851ac17fcc8e137ce187850a992dfcbc5dadfc966db651cac020f813cd5be4086c125ef5a482ce9c37b55b068af3b225170114f12191800f802526804efb20430b013450c936f0d1bb047f4e06f300c7", 0x5a}], 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'syz_tun\x00'}) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000000200)=@buf={0x0, &(0x7f0000000640)}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003940)=ANY=[]}, 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="160500fdd034dae2b71f6894ce2ff171e7207e61cdf44c5ff3611ee7be68a04f0817271177bb32629d266df38e9e91a3c1c1289d4e50ec1c9c30fd24bdb1b951e020dc0a564796d9b9bcc974960bd874babf2dd6d570ea4dceaffe0218f8546d05b908d5ae49ecb912d3bcaa3a1ff09579de0a89ccd6d516a259c4e1c463ac728a916c669deb41163f8d2dbdc8e2"], 0x1}, 0x1}, 0x20008000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000cc0)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000700)) gettid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000003400)=0xffffffffffffff93) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003700)) fcntl$getown(r2, 0x9) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000003780)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000037c0)) getpgrp(0x0) getpgrp(0x0) sendmsg$netlink(r3, &(0x7f0000003900)={&(0x7f00000007c0)=@kern={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f00000036c0)=[{&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}], 0x1, &(0x7f0000003800), 0x0, 0x8010}, 0x10) r5 = request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, r5) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) r6 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x14, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000200)={@loopback={0x0, 0x1}, 0x4, r7}) 2018/04/06 22:41:29 executing program 7: poll(&(0x7f0000000180)=[{}], 0x286, 0x1) 2018/04/06 22:41:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r1, r0, 0x1, 0x0) dup2(r1, r3) 2018/04/06 22:41:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000fe8fe4)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) listen(r1, 0x0) 2018/04/06 22:41:29 executing program 5: r0 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000500)) write(r0, &(0x7f0000000080)="220000001a000704009433de0100040080010f0053b1658d45f78da48ac61e8892ac", 0x22) 2018/04/06 22:41:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000300)="92", 0x1, 0xb5e75dfc133c8e2, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xff31, 0x0, &(0x7f0000893ff0)={0x2}, 0x10) 2018/04/06 22:41:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000290000000b0000000000000000000000"], 0x18}}], 0x1, 0x0) 2018/04/06 22:41:29 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e20, @loopback=0x7f000001}}) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="27f39da6135c20e3a15a851ac17fcc8e137ce187850a992dfcbc5dadfc966db651cac020f813cd5be4086c125ef5a482ce9c37b55b068af3b225170114f12191800f802526804efb20430b013450c936f0d1bb047f4e06f300c7", 0x5a}], 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'syz_tun\x00'}) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000000200)=@buf={0x0, &(0x7f0000000640)}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000003940)=ANY=[]}, 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="160500fdd034dae2b71f6894ce2ff171e7207e61cdf44c5ff3611ee7be68a04f0817271177bb32629d266df38e9e91a3c1c1289d4e50ec1c9c30fd24bdb1b951e020dc0a564796d9b9bcc974960bd874babf2dd6d570ea4dceaffe0218f8546d05b908d5ae49ecb912d3bcaa3a1ff09579de0a89ccd6d516a259c4e1c463ac728a916c669deb41163f8d2dbdc8e2"], 0x1}, 0x1}, 0x20008000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000cc0)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000700)) gettid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000003400)=0xffffffffffffff93) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003700)) fcntl$getown(r2, 0x9) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000003780)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000037c0)) getpgrp(0x0) getpgrp(0x0) sendmsg$netlink(r3, &(0x7f0000003900)={&(0x7f00000007c0)=@kern={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f00000036c0)=[{&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}], 0x1, &(0x7f0000003800), 0x0, 0x8010}, 0x10) r5 = request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, r5) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) r6 = socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x14, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000200)={@loopback={0x0, 0x1}, 0x4, r7}) 2018/04/06 22:41:29 executing program 7: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000000)="ac0100000000000000010001000000000c002388d7000007668098fc23471cf423070b00000000000000034eb6a1bacf436e677a7474c1b1", 0x38, 0x0, &(0x7f00008d7000)={0x2}, 0x10) 2018/04/06 22:41:29 executing program 0: r0 = epoll_create(0x36) epoll_pwait(r0, &(0x7f0000b2afdc)=[{}], 0x1, 0xffffffffffffff6c, &(0x7f00001ebffd), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000f40fe0)) tkill(r1, 0x1000000000016) [ 70.599721] netlink: 6 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/06 22:41:29 executing program 7: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000000)="ac0100000000000000010001000000000c002388d7000007668098fc23471cf423070b00000000000000034eb6a1bacf436e677a7474c1b1", 0x38, 0x0, &(0x7f00008d7000)={0x2}, 0x10) 2018/04/06 22:41:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000290000000b0000000000000000000000"], 0x18}}], 0x1, 0x0) 2018/04/06 22:41:30 executing program 7: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000000)="ac0100000000000000010001000000000c002388d7000007668098fc23471cf423070b00000000000000034eb6a1bacf436e677a7474c1b1", 0x38, 0x0, &(0x7f00008d7000)={0x2}, 0x10) 2018/04/06 22:41:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000300)="92", 0x1, 0xb5e75dfc133c8e2, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xff31, 0x0, &(0x7f0000893ff0)={0x2}, 0x10) 2018/04/06 22:41:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000290000000b0000000000000000000000"], 0x18}}], 0x1, 0x0) 2018/04/06 22:41:30 executing program 0: r0 = epoll_create(0x36) epoll_pwait(r0, &(0x7f0000b2afdc)=[{}], 0x1, 0xffffffffffffff6c, &(0x7f00001ebffd), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000f40fe0)) tkill(r1, 0x1000000000016) 2018/04/06 22:41:30 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/04/06 22:41:30 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000100)=0x23e) 2018/04/06 22:41:30 executing program 4: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0xfffffffffffff030, 0x9, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 2018/04/06 22:41:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) fchdir(r0) r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) r3 = dup3(r2, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4c00) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x10000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000001200)="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", 0x600) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000001800)={'raw\x00'}, &(0x7f0000000040)=0x24) prctl$setmm(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000180)='I', 0x1}]) [ 71.593583] mmap: syz-executor5 (5820) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/04/06 22:41:30 executing program 7: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000000)="ac0100000000000000010001000000000c002388d7000007668098fc23471cf423070b00000000000000034eb6a1bacf436e677a7474c1b1", 0x38, 0x0, &(0x7f00008d7000)={0x2}, 0x10) 2018/04/06 22:41:30 executing program 6: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)='z', 0x1}]) 2018/04/06 22:41:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000009880)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) 2018/04/06 22:41:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000400)=@getlink={0x2c, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4, 0x12}, @IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x2c}, 0x1}, 0x0) 2018/04/06 22:41:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000300)="92", 0x1, 0xb5e75dfc133c8e2, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xff31, 0x0, &(0x7f0000893ff0)={0x2}, 0x10) 2018/04/06 22:41:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) fchdir(r0) r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) r3 = dup3(r2, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4c00) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x10000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000001200)="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", 0x600) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000001800)={'raw\x00'}, &(0x7f0000000040)=0x24) prctl$setmm(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000180)='I', 0x1}]) 2018/04/06 22:41:30 executing program 7: unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001}, 0x1c) 2018/04/06 22:41:30 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000ce, &(0x7f0000000200), &(0x7f0000000000)=0x4) 2018/04/06 22:41:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1=0xe0000001}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) 2018/04/06 22:41:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000400)=@getlink={0x2c, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4, 0x12}, @IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x2c}, 0x1}, 0x0) 2018/04/06 22:41:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) fchdir(r0) r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) r3 = dup3(r2, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4c00) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x10000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000001200)="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", 0x600) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000001800)={'raw\x00'}, &(0x7f0000000040)=0x24) prctl$setmm(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000180)='I', 0x1}]) 2018/04/06 22:41:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000300)="92", 0x1, 0xb5e75dfc133c8e2, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xff31, 0x0, &(0x7f0000893ff0)={0x2}, 0x10) 2018/04/06 22:41:31 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 2018/04/06 22:41:31 executing program 7: syz_emit_ethernet(0x46, &(0x7f00001caf8e)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "050101", 0x3, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}}}}}}}, &(0x7f0000efe000)) 2018/04/06 22:41:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-ssse3)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x246) 2018/04/06 22:41:31 executing program 4: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0xfffffffffffff030, 0x9, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 2018/04/06 22:41:31 executing program 0: r0 = epoll_create(0x36) epoll_pwait(r0, &(0x7f0000b2afdc)=[{}], 0x1, 0xffffffffffffff6c, &(0x7f00001ebffd), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000f40fe0)) tkill(r1, 0x1000000000016) 2018/04/06 22:41:31 executing program 7: syz_emit_ethernet(0x46, &(0x7f00001caf8e)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "050101", 0x3, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}}}}}}}, &(0x7f0000efe000)) 2018/04/06 22:41:31 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 2018/04/06 22:41:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) fchdir(r0) r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) r3 = dup3(r2, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4c00) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x10000, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000001200)="7f063b37c357c4e9329ddd261d748f2d498fa3869857d4f9f7f937aa5cdcbee726f06bc787eb5006189344745103976e8824d828441567bd0e0bb31bddc599a30aaeddb1200d9c7d7fbd2a30f2f35dc4594f32bcb514ba994595807ccd62ea77fe022221b0414b5ee77919269f3f209ee88a222a9c89a57935e1d3b42c83217b6f92264698a7328798c82e7bec2e6d17f825786d25509ebe732fe0225486860630de77537e17415e5826f71ee73208399a02056a52b825a82241364e06b0d77897913024504592ed1442e968a1795b574d4842433e38e18d22b0698ef2b5b68b7dca0e844541276394fd5dae1ddf2ab67e87ad7067e608da4651edf6753b543e44b4a55289d09605b2f344bbe9ba63c0ce2c07a26edc20b2d7799b1de6382e2c29eeb6ffaaf4b8f627e2ac6668a1f4a1a42e834f65c84c6ed5b5f3c75ad8a998ff8bd277961e8825bfe4f055807293cd843c4c81f9ed8f74f200498f87f46f7288b7948ad09ea40d64ef89e66facf21dbee59eeb1ec958bdc4d9cd04136185e9232b41f59a3d43a20a3eb6d0b404288e4eae52baef4f303118aef1426b4c38aa5a8be510a9c36ab6839140a40efbf3498669580da0af59e462dbeee5135fc6a47ada0384eb0b28eb6b4890146832938e1ad59ac3e0f9c46e837d9acef4f8c614ff9a649a2d86bbd6b9ab1adf1e0557786299f46224a22f3a687b0144c920d6fbeace33ffcc36a7da108884a977d69b4a2263236c9d7b8bddb482f1fed0fee3c511222b8d913c2c98c521caaeae1db388e2fc05e4edf213fc0d480f4f31a275ee48ed5c8fcb729475ace7a012705409506441fa5ecf40026cc285f278682a9913d4c07310d9bed7c112cf2666031622b8012b3d2ce2a4979b069b99e6c32d93180e29ac26d66fd07051094e1e08aad00e0dfc54860a02fa52adbd5a93964ea8323c2b6072c88cccb0ee42dee435c81091fa8c489a25635daf4c040d0e07f873f14ca88a084feb0d415e7b018d2433feae2e9c059f0d91855dcd3efcbd9889ad0220401c326a12805d37b1f886fc620fbe3a770889eacc442f0599cd6e65a40b8757d9ed7279650088615f99e877d15970fdf03885b8f1dfca1b46d68b5a4e4e33db538874b23068a0209eeb93772c56310d546569c672ca4e482fb0bc6364a93152f1814a261455a8f96bf72c2e5c59f376f65ec475d34cdbc699de164dc4924d050a94832f6646b55f0640db32cceb6740db62e2ecf970ae3aaeed0d9e32434ba6b72be8209a9abf7eb2020287b8cf3747917912ef23dda52544d0a8f6b143d099e074eaa59228b9369d13da06291b2c6e89ad59605700bfb138d165d8a43a99488f171838c971c19fd6eb7cbaf91531d7eb94a9d2a7a9d21a2b8015efaa1c21d970929fdc51338f9c830fb1c2c017fbb073fb0b819b43990b29f463d3350c694a1f88b14d5583c7c0463edb6a59ee91f0afe78d21d34a62634f45ad483d75d44a00742491e0dc4a12ac5b3fbdeddc69087516686d779eeb1dba6cdf8b3d4055cb72ee92ef814883f9630ecec1badd0ccb4753a6ec564ebe23fbafc04d045743c2a9f62afa1cad5c634a4355ede90eb5b1297631feba44fb38510410d91691fd896b69f41e189236d0055c9b2a52ba2548ac9c18db3497a8078d0233a5fca61724a320448484988a8dc65641fdff01a711933e442ba8ffea3e29167b05a03df0ede29986173718138ed89ed57cfa5d3cc586bbf9bcd064785d39bcaeaa4d12235b83116a18a218fadb694988bfbfb82a1e2df79ca2d6a3e04df617a5006bf2542711e6c3974e4c32dbea0d292ce4c707f692baad15aa04d0cbce5445d4dd4b3a3a7bb736792f14a8dd65dc69e046eba4714f9f82b5163eaa890f6af3c86bf0fdaa24a8817aeed5d69d164169429bfb7acdd3fbd95f33b14e1dc7d27472cd4234e5b9b9cd0ceddeaf1dbde42691a7755533fa2fae1cdae6c9a33ad59da33c1ce908399d2962675a649923e47b3c2f479f52efd42f66e867db6680c1c0ffd4840d16caf6c32c30dd9113ffba318ffeef1c0e83689618d15f5e236bdca405904d06b1a6176eaa715d5ef17f054947f0077dcb50c5857f88e653c17be53d07bf4503f4f06edc94578fe32b5f3c4366798459b5d596008ef6473e3fac123f39038f52", 0x600) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000001800)={'raw\x00'}, &(0x7f0000000040)=0x24) prctl$setmm(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000180)='I', 0x1}]) 2018/04/06 22:41:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000400)=@getlink={0x2c, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4, 0x12}, @IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x2c}, 0x1}, 0x0) 2018/04/06 22:41:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e63000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x1, 0x14, &(0x7f0000e64ff7)="d7fdaf62070179890fddd5a45d3f32e5", 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 2018/04/06 22:41:32 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={&(0x7f0000012000/0x4000)=nil, 0x4000}) 2018/04/06 22:41:32 executing program 7: syz_emit_ethernet(0x46, &(0x7f00001caf8e)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "050101", 0x3, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}}}}}}}, &(0x7f0000efe000)) [ 72.960155] sock: sock_set_timeout: `syz-executor3' (pid 5910) tries to set negative timeout [ 72.991685] sock: sock_set_timeout: `syz-executor3' (pid 5910) tries to set negative timeout 2018/04/06 22:41:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000400)=@getlink={0x2c, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4, 0x12}, @IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x2c}, 0x1}, 0x0) 2018/04/06 22:41:32 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 2018/04/06 22:41:32 executing program 0: r0 = epoll_create(0x36) epoll_pwait(r0, &(0x7f0000b2afdc)=[{}], 0x1, 0xffffffffffffff6c, &(0x7f00001ebffd), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000f40fe0)) tkill(r1, 0x1000000000016) 2018/04/06 22:41:32 executing program 4: r0 = socket$inet6(0xa, 0x4000000003, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000002dcd8)=@raw={"11000000020002000000000000000000180000000303007a00ff3f00", 0x9, 0x3, 0x1, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002bfd0), {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c14000e57af108cc6c74028119fb719d84b855ae79c03bcd889e253bc457"}}, {{@uncond, 0x0, 0xa8, 0x349}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x328) 2018/04/06 22:41:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_deladdr={0x20, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback=0x7f000001}]}, 0x20}, 0x1}, 0x0) 2018/04/06 22:41:32 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000004000)=0x2) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) dup2(r3, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) finit_module(0xffffffffffffffff, &(0x7f0000000040)='md5sum\x00', 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) close(r2) 2018/04/06 22:41:32 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/04/06 22:41:32 executing program 7: syz_emit_ethernet(0x46, &(0x7f00001caf8e)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "050101", 0x3, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}}}}}}}, &(0x7f0000efe000)) 2018/04/06 22:41:32 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) 2018/04/06 22:41:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/188, &(0x7f0000000180)=0xfffffff3) 2018/04/06 22:41:32 executing program 7: r0 = socket(0x1e, 0x2000000000000005, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="10"]}) 2018/04/06 22:41:32 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f000033c000), 0x14) 2018/04/06 22:41:32 executing program 1: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 2018/04/06 22:41:33 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xc0}}) 2018/04/06 22:41:33 executing program 4: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b22000/0x4000)=nil, 0x4000, 0x0) 2018/04/06 22:41:33 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000000040)="112c736563757269747970726f632e2e00", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) write$selinux_load(r2, &(0x7f0000000380)=ANY=[], 0x0) close(r0) 2018/04/06 22:41:33 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xc0}}) 2018/04/06 22:41:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2c, &(0x7f0000007ff4)={@loopback=0x7f000001, @multicast1=0xe0000001}, 0x108) 2018/04/06 22:41:34 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xc0}}) 2018/04/06 22:41:34 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000000040)="112c736563757269747970726f632e2e00", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) write$selinux_load(r2, &(0x7f0000000380)=ANY=[], 0x0) close(r0) 2018/04/06 22:41:34 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mremap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:41:34 executing program 1: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 2018/04/06 22:41:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000004000)=0x2) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) dup2(r3, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) finit_module(0xffffffffffffffff, &(0x7f0000000040)='md5sum\x00', 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) close(r2) 2018/04/06 22:41:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000e91000)={0x0, 0x0, &(0x7f00001cd000), 0x0, &(0x7f0000298000)=ANY=[@ANYBLOB="180000000000000001000000010000001300000014000000"], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000012680)={&(0x7f0000011440)=@hci, 0x80, &(0x7f0000012580)=[{&(0x7f00000124c0)=""/132, 0x84}], 0x1, &(0x7f00000125c0)=""/167, 0xa7}, 0x0) close(r1) close(r0) close(r2) 2018/04/06 22:41:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000012000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/06 22:41:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2c, &(0x7f0000007ff4)={@loopback=0x7f000001, @multicast1=0xe0000001}, 0x108) 2018/04/06 22:41:34 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xc0}}) 2018/04/06 22:41:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000000040)="112c736563757269747970726f632e2e00", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) write$selinux_load(r2, &(0x7f0000000380)=ANY=[], 0x0) close(r0) 2018/04/06 22:41:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x20) 2018/04/06 22:41:34 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mremap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:41:34 executing program 1: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 2018/04/06 22:41:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2c, &(0x7f0000007ff4)={@loopback=0x7f000001, @multicast1=0xe0000001}, 0x108) 2018/04/06 22:41:34 executing program 1: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) shutdown(r0, 0x0) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 2018/04/06 22:41:34 executing program 6: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mremap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:41:34 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mremap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:41:34 executing program 4: r0 = socket$inet6(0xa, 0x40000080803, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5, [], 0x1}}, 0x1c) 2018/04/06 22:41:34 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000000040)="112c736563757269747970726f632e2e00", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) write$selinux_load(r2, &(0x7f0000000380)=ANY=[], 0x0) close(r0) 2018/04/06 22:41:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2c, &(0x7f0000007ff4)={@loopback=0x7f000001, @multicast1=0xe0000001}, 0x108) 2018/04/06 22:41:34 executing program 6: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mremap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:41:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}, @dev={0xfe, 0x80}, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x5000003}) 2018/04/06 22:41:34 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mremap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:41:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x40600) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040), 0xfe14) 2018/04/06 22:41:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000004000)=0x2) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) dup2(r3, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) finit_module(0xffffffffffffffff, &(0x7f0000000040)='md5sum\x00', 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) close(r2) 2018/04/06 22:41:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000000040)="112c736563757269747970726f632e2e00", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) write$selinux_load(r2, &(0x7f0000000380)=ANY=[], 0x0) close(r0) 2018/04/06 22:41:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000004000)=0x2) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) dup2(r3, r0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) finit_module(0xffffffffffffffff, &(0x7f0000000040)='md5sum\x00', 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) close(r2) 2018/04/06 22:41:35 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000000040)="112c736563757269747970726f632e2e00", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) write$selinux_load(r2, &(0x7f0000000380)=ANY=[], 0x0) close(r0) 2018/04/06 22:41:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx2\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x3fc) 2018/04/06 22:41:35 executing program 6: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xc000, 0x3, &(0x7f0000ff1000/0xc000)=nil) mremap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/04/06 22:41:35 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x6) ptrace$setopts(0x4208, r1, 0x0, 0x0) 2018/04/06 22:41:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00006b7fc8)={&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000685000)=[{&(0x7f0000000080)="a75f2d8200000000000000001b5769de360095bc8936b82d00000000", 0x1c}], 0x1, &(0x7f0000000000)}, 0x0) 2018/04/06 22:41:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mknod(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 2018/04/06 22:41:36 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) symlink(&(0x7f0000281000)='..', &(0x7f0000110000)='./file0/file0\x00') rename(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f00000000c0)='./file1\x00') 2018/04/06 22:41:36 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'q(0', 0x38, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x33}], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c6a470", 0x0, 0x0, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}}}}}}}}, 0x0) 2018/04/06 22:41:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000000)={0x2, 0x4000000000000d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}]}, 0x40}, 0x1}, 0x0) 2018/04/06 22:41:36 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'q(0', 0x38, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x33}], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c6a470", 0x0, 0x0, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}}}}}}}}, 0x0) 2018/04/06 22:41:36 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'q(0', 0x38, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x33}], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c6a470", 0x0, 0x0, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}}}}}}}}, 0x0) 2018/04/06 22:41:36 executing program 4: io_submit(0x0, 0x4000000000000176, &(0x7f00001b2000)) 2018/04/06 22:41:36 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@empty, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'q(0', 0x38, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[@hopopts={0x33}], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c6a470", 0x0, 0x0, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}}}}}}}}, 0x0) 2018/04/06 22:41:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 2018/04/06 22:41:36 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000000040)="112c736563757269747970726f632e2e00", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) write$selinux_load(r2, &(0x7f0000000380)=ANY=[], 0x0) close(r0) 2018/04/06 22:41:36 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) mlock(&(0x7f0000a7f000/0x3000)=nil, 0x3000) 2018/04/06 22:41:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = inotify_init1(0x2) r4 = dup2(r3, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:41:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001d00010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="0000080014000100fe800000a531324b663d7246fb1f4d000000000000000000000000"], 0x30}, 0x1}, 0x0) sysfs$1(0x1, &(0x7f0000000040)="6d696d655f74797065275e837365637572697479707070316d643573756d6d643573756d766d6e65743000") 2018/04/06 22:41:36 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000040)) dup3(r0, r1, 0x0) 2018/04/06 22:41:37 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xfc, "069ba275be3ea1c9d7abf0127896ca3b4f9545d1969ee91515dfbeca7bfff2478dc5cb06a336f73db104a3c8428a27a0dd5fa9ab9b4a3cde349a8ebb43c3d9ac7d42b485f2ddc2ae9d19611e15d01bd5914455a4cd500e8c22215799d66546a358aef8403e5eba4019c4864e072791afd440ee9b2412225906e73f6ebec59f34d9fd4aee4ce5683231905438d3990da0a431d071ba95c6d34187e84eff6d851e21ca5bd7669a210417ab9b33f659813e4a7dbcc4f8ffa0a3dd4fcda58055980a4fe0bf368847144ede2b329f4e2f09e4fd441ced9ab28809d4479af225cb83ab1e7701e8b61784fcb6935fb617722453a49a23f8b6b2f0a768299aa1"}, &(0x7f0000000040)=0x104) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0x6e1, @loopback={0x0, 0x1}, 0x4}}, 0x100000001, 0x4}, 0x90) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xda) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/06 22:41:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="fe113f06000000000000000065221e37", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xffffffffffffff87) 2018/04/06 22:41:37 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) mlock(&(0x7f0000a7f000/0x3000)=nil, 0x3000) 2018/04/06 22:41:37 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='smaps\x00') pread64(r1, &(0x7f0000000000)=""/150, 0x295, 0x400000) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x3}, 0x8) syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) 2018/04/06 22:41:37 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) mlock(&(0x7f0000a7f000/0x3000)=nil, 0x3000) 2018/04/06 22:41:37 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0xc0045405, &(0x7f0000000040)) getitimer(0x1, &(0x7f0000000000)) r2 = inotify_init1(0x0) arch_prctl(0x0, &(0x7f0000000000)) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) dup3(r0, r2, 0x0) 2018/04/06 22:41:37 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x501000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200000000f1000000000000000000000000000000edff0000a1000000000000"], &(0x7f0000000100)=0x25) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x1, 0x7ff}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'gre0\x00', 0xa902}) sendmsg$key(r2, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26}, 0xffe2}, 0x1}, 0x0) close(r2) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x9c, &(0x7f0000000180)=0x4) close(r0) 2018/04/06 22:41:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000075dff8)="0000060025bd0300", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) recvfrom$packet(r2, &(0x7f0000000080)=""/65, 0x41, 0x0, 0x0, 0x0) 2018/04/06 22:41:37 executing program 6: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000180)="ab", 0x1}], 0x1}, 0x8001) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) 2018/04/06 22:41:37 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}], 0x10) 2018/04/06 22:41:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f00000016c0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00002bef28)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) 2018/04/06 22:41:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)) r2 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000), 0xff) 2018/04/06 22:41:37 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lchown(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 2018/04/06 22:41:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0x374) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)='9', 0x1, 0xc0, 0x0, 0x0) 2018/04/06 22:41:37 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0x97, 0x4) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/04/06 22:41:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040)=0x2, 0x4) 2018/04/06 22:41:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x3, 0xfffffffffffffffa}, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) r2 = semget(0x2, 0x0, 0x81) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000300)=""/75) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000001980)=[{&(0x7f0000000240)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) r3 = syz_open_pts(r1, 0x2) dup3(r3, r1, 0x0) r4 = getpgid(0xffffffffffffffff) sched_setaffinity(r4, 0x8, &(0x7f0000000080)=0x6) write(r1, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) socketpair(0x2, 0x8000f, 0x40, &(0x7f0000000380)) 2018/04/06 22:41:37 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ffc), &(0x7f0000000000)) mlock(&(0x7f0000a7f000/0x3000)=nil, 0x3000) 2018/04/06 22:41:37 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00006b2000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000537000)={@remote}, &(0x7f0000499000)=0x14) 2018/04/06 22:41:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f78000)=0x7) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22}, 0x10) 2018/04/06 22:41:38 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0x97, 0x4) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/04/06 22:41:38 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) 2018/04/06 22:41:38 executing program 1: unshare(0x40600) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x802, 0x0, 0x200000002, 0x2000000048}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) [ 79.263561] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 22:41:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x3, 0xfffffffffffffffa}, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) r2 = semget(0x2, 0x0, 0x81) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000300)=""/75) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000001980)=[{&(0x7f0000000240)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) r3 = syz_open_pts(r1, 0x2) dup3(r3, r1, 0x0) r4 = getpgid(0xffffffffffffffff) sched_setaffinity(r4, 0x8, &(0x7f0000000080)=0x6) write(r1, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) socketpair(0x2, 0x8000f, 0x40, &(0x7f0000000380)) 2018/04/06 22:41:39 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x0, 0x81000020}, 0xc) dup2(r0, r1) 2018/04/06 22:41:39 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0x97, 0x4) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/04/06 22:41:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x8) 2018/04/06 22:41:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f78000)=0x7) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22}, 0x10) 2018/04/06 22:41:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000d36000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb9952989", 0xb) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000003080)="26fe6bbd22e1c516390d2def920057d1", 0x10}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000001700)={&(0x7f0000001440)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001600)=""/193, 0xc1}, 0x0) 2018/04/06 22:41:39 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) 2018/04/06 22:41:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x3, 0xfffffffffffffffa}, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) r2 = semget(0x2, 0x0, 0x81) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000300)=""/75) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000001980)=[{&(0x7f0000000240)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) r3 = syz_open_pts(r1, 0x2) dup3(r3, r1, 0x0) r4 = getpgid(0xffffffffffffffff) sched_setaffinity(r4, 0x8, &(0x7f0000000080)=0x6) write(r1, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) socketpair(0x2, 0x8000f, 0x40, &(0x7f0000000380)) 2018/04/06 22:41:39 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x0, 0x81000020}, 0xc) dup2(r0, r1) 2018/04/06 22:41:39 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0x97, 0x4) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) [ 80.336214] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 22:41:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f78000)=0x7) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22}, 0x10) 2018/04/06 22:41:40 executing program 4: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000552ff0)=[{&(0x7f00006c1000)=""/4096, 0x1000}], 0x1) write(r1, &(0x7f0000335000), 0xfc94) write(r1, &(0x7f0000003100)="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", 0x1001) 2018/04/06 22:41:40 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x0, 0x81000020}, 0xc) dup2(r0, r1) 2018/04/06 22:41:40 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/06 22:41:40 executing program 1: unshare(0x8000000) clone(0x4040000, &(0x7f0000000200), &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180)) 2018/04/06 22:41:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x3, 0xfffffffffffffffa}, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) r2 = semget(0x2, 0x0, 0x81) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000300)=""/75) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000001980)=[{&(0x7f0000000240)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) r3 = syz_open_pts(r1, 0x2) dup3(r3, r1, 0x0) r4 = getpgid(0xffffffffffffffff) sched_setaffinity(r4, 0x8, &(0x7f0000000080)=0x6) write(r1, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) socketpair(0x2, 0x8000f, 0x40, &(0x7f0000000380)) 2018/04/06 22:41:40 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) 2018/04/06 22:41:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x3, 0xfffffffffffffffa}, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) r2 = semget(0x2, 0x0, 0x81) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000300)=""/75) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000001980)=[{&(0x7f0000000240)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) r3 = syz_open_pts(r1, 0x2) dup3(r3, r1, 0x0) r4 = getpgid(0xffffffffffffffff) sched_setaffinity(r4, 0x8, &(0x7f0000000080)=0x6) write(r1, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) socketpair(0x2, 0x8000f, 0x40, &(0x7f0000000380)) [ 81.252415] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 22:41:40 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000686ff4)={0x10, 0x0, 0x0, 0x81000020}, 0xc) dup2(r0, r1) 2018/04/06 22:41:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f78000)=0x7) bind$inet6(r1, &(0x7f00004bffe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet(r0, &(0x7f00009a9f78), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x4e22}, 0x10) 2018/04/06 22:41:40 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1, &(0x7f0000000800)=[{&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2, 0x0) 2018/04/06 22:41:40 executing program 1: r0 = socket(0x15, 0x80005, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x0) 2018/04/06 22:41:40 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fstat(r0, &(0x7f00000000c0)) [ 81.447677] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/06 22:41:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/06 22:41:41 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 2018/04/06 22:41:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 2018/04/06 22:41:41 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x7, 0x4) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x0) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000440)="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", 0x599}], 0x1) writev(r0, &(0x7f0000447ff0)=[{&(0x7f00008889ff)="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", 0x599}], 0x1) close(r0) 2018/04/06 22:41:41 executing program 4: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000a38000)='./file0\x00', &(0x7f0000603000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x2000000, &(0x7f0000b69000)) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x4) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r0, r0, &(0x7f0000aef000), 0xffffffff) 2018/04/06 22:41:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x3, 0xfffffffffffffffa}, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) r2 = semget(0x2, 0x0, 0x81) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000300)=""/75) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000001980)=[{&(0x7f0000000240)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) r3 = syz_open_pts(r1, 0x2) dup3(r3, r1, 0x0) r4 = getpgid(0xffffffffffffffff) sched_setaffinity(r4, 0x8, &(0x7f0000000080)=0x6) write(r1, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) socketpair(0x2, 0x8000f, 0x40, &(0x7f0000000380)) 2018/04/06 22:41:41 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) 2018/04/06 22:41:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x3, 0xfffffffffffffffa}, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) r2 = semget(0x2, 0x0, 0x81) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000300)=""/75) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000001980)=[{&(0x7f0000000240)=""/180, 0xb4}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x2) r3 = syz_open_pts(r1, 0x2) dup3(r3, r1, 0x0) r4 = getpgid(0xffffffffffffffff) sched_setaffinity(r4, 0x8, &(0x7f0000000080)=0x6) write(r1, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) socketpair(0x2, 0x8000f, 0x40, &(0x7f0000000380)) 2018/04/06 22:41:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000000, 0x0, 0x0) 2018/04/06 22:41:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0xd3, &(0x7f00000000c0)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 2018/04/06 22:41:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000070000008304000000000000"], 0x18}}], 0x2, 0x0) 2018/04/06 22:41:41 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 2018/04/06 22:41:41 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x2, 0xff, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000000), &(0x7f0000000000)='^'}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 2018/04/06 22:41:41 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) close(r0) 2018/04/06 22:41:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x3) 2018/04/06 22:41:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000070000008304000000000000"], 0x18}}], 0x2, 0x0) 2018/04/06 22:41:41 executing program 4: mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) mincore(&(0x7f0000005000/0x3000)=nil, 0x3000, &(0x7f00000012c0)=""/4096) 2018/04/06 22:41:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000070000008304000000000000"], 0x18}}], 0x2, 0x0) 2018/04/06 22:41:41 executing program 3: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) lseek(r0, 0x0, 0x4) bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x8000, 0x5, 0x0, 0x2, 0x81}}, 0x80) r1 = socket(0x40000000015, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)) 2018/04/06 22:41:41 executing program 6: r0 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'bridge0\x00', 0xce11}) 2018/04/06 22:41:41 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000ad8000)=@fragment, 0x0) 2018/04/06 22:41:42 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000007000)={0x0, 0x3, &(0x7f0000009000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000001000)='GPL\x00', 0x0, 0x3d, &(0x7f0000009000)=""/61}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000fd4)={0xe}, 0xd7) 2018/04/06 22:41:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000070000008304000000000000"], 0x18}}], 0x2, 0x0) 2018/04/06 22:41:42 executing program 6: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=""/34, 0x22}, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f0000000380), 0x3c5}, 0x0) 2018/04/06 22:41:42 executing program 3: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/04/06 22:41:42 executing program 4: r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000000040), &(0x7f0000000000)=0xffffffffffffff5b) 2018/04/06 22:41:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, {[@generic={0x0, 0x4, "21f5"}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fb51e5", 0x0, "64ab36"}}}}}}, &(0x7f00000001c0)) 2018/04/06 22:41:42 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 2018/04/06 22:41:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0xb2b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}, @IFA_CACHEINFO={0x14, 0x6, {0xa724, 0x2}}]}, 0x34}, 0x1}, 0x0) 2018/04/06 22:41:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, {[@generic={0x0, 0x4, "21f5"}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fb51e5", 0x0, "64ab36"}}}}}}, &(0x7f00000001c0)) 2018/04/06 22:41:42 executing program 2: r0 = socket(0x10, 0x200000003, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000016c0)={0x1, &(0x7f0000001680)=[{0x3, 0x0, 0x0, 0x20}]}, 0x10) 2018/04/06 22:41:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000082a30d)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc), 0x4) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, @local}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280)=r3, 0x172) write(r1, &(0x7f000061df91), 0x0) socketpair$inet6(0xa, 0x4, 0xcad, &(0x7f0000000000)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000040)={@rand_addr=0x7, @local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001}, 0xc) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f000001e000), 0x227, &(0x7f0000019000), 0xffffffffffffff63}, 0x1ffe) 2018/04/06 22:41:42 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000080)=0x4) 2018/04/06 22:41:42 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 2018/04/06 22:41:42 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) 2018/04/06 22:41:42 executing program 6: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000280)={'vcan0\x00', @ifru_data=&(0x7f0000000240)="323547d36ca991523037ea340cd4b69b327d18d4dbfc1682e2beb0c2605518fc"}) 2018/04/06 22:41:42 executing program 3: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/04/06 22:41:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, {[@generic={0x0, 0x4, "21f5"}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fb51e5", 0x0, "64ab36"}}}}}}, &(0x7f00000001c0)) 2018/04/06 22:41:42 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227f, &(0x7f0000007000)) 2018/04/06 22:41:42 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10ffc)=0x3c, 0x4) listen(r0, 0x0) close(r0) 2018/04/06 22:41:42 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x2080d6f9) 2018/04/06 22:41:42 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2714, &(0x7f0000a44000)=""/1, &(0x7f0000940000)=0x1) 2018/04/06 22:41:42 executing program 6: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/99, 0x63) 2018/04/06 22:41:42 executing program 3: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/04/06 22:41:42 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/149, 0xffffff31, 0x3}, 0x200000000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d02000)='gid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f0000c1bff5)='projid_map\x00') sendfile(r1, r0, &(0x7f0000164ff8), 0x400000ff) prctl$intptr(0x24, 0x7aef) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x9e50}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x2, 0x6, 0x3}, &(0x7f0000000200)=0x10) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 2018/04/06 22:41:42 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, {[@generic={0x0, 0x4, "21f5"}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fb51e5", 0x0, "64ab36"}}}}}}, &(0x7f00000001c0)) 2018/04/06 22:41:42 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r2, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/06 22:41:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00005e6000)=0xffffffffffffff91, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f62ff0)=@ipx, 0x10, &(0x7f0000f5d000), 0x0, &(0x7f0000f62000)=""/89, 0x59}}], 0x61, 0x2041, 0x0) 2018/04/06 22:41:42 executing program 6: r0 = getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x20000) 2018/04/06 22:41:42 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x0) open(&(0x7f0000000100)='../file0\x00', 0x280400, 0x0) 2018/04/06 22:41:42 executing program 1: prctl$getreaper(0x2a, &(0x7f0000000000)) 2018/04/06 22:41:42 executing program 3: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000f08fc0), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000d0a000)={&(0x7f00001da000), 0x8}) 2018/04/06 22:41:43 executing program 5: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001fb000)={&(0x7f000061eff4)={0x10}, 0xc, &(0x7f0000f6fff0)={&(0x7f00003d8000)=@getlink={0xc4, 0x12, 0x101, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xa4, 0x12, [@IFLA_INFO_KIND={0xa0, 0x1, "746d307070703100e17d4f6a9b9d5822f6402dcf56c0e9c37e838ee9f6427908ae4ce00def19ceb6cb6881d0dc3e6fc983d4a980b42fa47164e7ad476892f1d86b0de9293ac7715134550616d1d1db13fb6cce9c3fd126d689397f563277c7896900d98ff10b7a9c46d5fdb8849b5f4dcda38627ffd091f6c8b609f34b3fb62290cf35e6ab648f39e15b8b44e954d719c5a8e61227ee02b77885901d"}]}]}, 0xc4}, 0x1}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/238, 0xee}], 0x1) 2018/04/06 22:41:43 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='ip6gretap0\x00') 2018/04/06 22:41:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1ff, 0x400000) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0xece}, 0x1c) sendmmsg(r0, &(0x7f0000000040), 0x400000000000140, 0x4000) recvfrom(r1, &(0x7f00000002c0)=""/89, 0x59, 0x40000000, &(0x7f0000000340)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080)="3cc6ac6e5629", &(0x7f00000000c0)=""/170}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) setsockopt$ax25_buf(r1, 0x101, 0x0, &(0x7f00000003c0)="93a7f8498d633555ab1acbfea7e2bed6e10e5ee2d4c621cb85b8c81df995940274dfb3645e3d11c320aea103caf731be13b09072c9fdcc3891b99987270ddba17928611e6f4cc5158cdda4e47af1d2af6738cb50b651a7485e49fee6dbbdb7d38e72bf294a18264b2e9e1c85c13043ab2030fc2c8fd851a5ff2f7a5e2fa9639e086d75", 0x83) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e21, @loopback=0x7f000001}, {0x306, @link_local={0x1, 0x80, 0xc2}}, 0x48, {0x2, 0x4e20}, 'teql0\x00'}) ioctl(r2, 0x800000000008982, &(0x7f0000000000)) r3 = dup2(r0, r0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000240)=0x24, 0x4) r4 = dup2(r1, r0) vmsplice(r4, &(0x7f0000000200)=[{&(0x7f0000000040)="08e47894b4138daf1220cfb1402187a0926da77e4585b0b63ba2d32b27a7ca8aafadec193d404d49f66408ab894226f1daf5f1b65e268e4de250fd7bd56ab6aaad0124f85bc3fcb77c91553aa79f033ac14b511864296367a2b60f501cb28c8ece0e6a3b260df2c75bfc44409ddf6fb0a4761db5c3df9c786ab09a1dfc1df425efb28b26603d2382a03ce5ee14b3e6993d01e7db", 0x94}], 0x1, 0x0) 2018/04/06 22:41:43 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r2, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/06 22:41:43 executing program 0: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x1001, 0x72, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000180), &(0x7f00000001c0)=0xffffffffffffff7a) 2018/04/06 22:41:43 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000340)=""/170, 0xaa}], 0x1) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x20004840) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r2 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x0, r2, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/06 22:41:43 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x0) open(&(0x7f0000000100)='../file0\x00', 0x280400, 0x0) 2018/04/06 22:41:43 executing program 3: r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt(r0, 0xff, 0x1, &(0x7f0000000080), 0x0) 2018/04/06 22:41:43 executing program 6: r0 = getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x20000) 2018/04/06 22:41:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) unshare(0x40600) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 2018/04/06 22:41:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000031cff7)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x8008700b, &(0x7f000098dffa)) 2018/04/06 22:41:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x400) 2018/04/06 22:41:44 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x0) open(&(0x7f0000000100)='../file0\x00', 0x280400, 0x0) 2018/04/06 22:41:44 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r2, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/06 22:41:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1ff, 0x400000) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0xece}, 0x1c) sendmmsg(r0, &(0x7f0000000040), 0x400000000000140, 0x4000) recvfrom(r1, &(0x7f00000002c0)=""/89, 0x59, 0x40000000, &(0x7f0000000340)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080)="3cc6ac6e5629", &(0x7f00000000c0)=""/170}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) setsockopt$ax25_buf(r1, 0x101, 0x0, &(0x7f00000003c0)="93a7f8498d633555ab1acbfea7e2bed6e10e5ee2d4c621cb85b8c81df995940274dfb3645e3d11c320aea103caf731be13b09072c9fdcc3891b99987270ddba17928611e6f4cc5158cdda4e47af1d2af6738cb50b651a7485e49fee6dbbdb7d38e72bf294a18264b2e9e1c85c13043ab2030fc2c8fd851a5ff2f7a5e2fa9639e086d75", 0x83) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e21, @loopback=0x7f000001}, {0x306, @link_local={0x1, 0x80, 0xc2}}, 0x48, {0x2, 0x4e20}, 'teql0\x00'}) ioctl(r2, 0x800000000008982, &(0x7f0000000000)) r3 = dup2(r0, r0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000240)=0x24, 0x4) r4 = dup2(r1, r0) vmsplice(r4, &(0x7f0000000200)=[{&(0x7f0000000040)="08e47894b4138daf1220cfb1402187a0926da77e4585b0b63ba2d32b27a7ca8aafadec193d404d49f66408ab894226f1daf5f1b65e268e4de250fd7bd56ab6aaad0124f85bc3fcb77c91553aa79f033ac14b511864296367a2b60f501cb28c8ece0e6a3b260df2c75bfc44409ddf6fb0a4761db5c3df9c786ab09a1dfc1df425efb28b26603d2382a03ce5ee14b3e6993d01e7db", 0x94}], 0x1, 0x0) 2018/04/06 22:41:44 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000340)=""/170, 0xaa}], 0x1) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x20004840) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r2 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x0, r2, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/06 22:41:44 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)=0xc557) 2018/04/06 22:41:44 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00001b2fe7)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 2018/04/06 22:41:44 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x0) open(&(0x7f0000000100)='../file0\x00', 0x280400, 0x0) 2018/04/06 22:41:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes),poly1305-simd)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000933000)="9147ad46390d00c80000009d4d5469d01101c2f87d13e3bf", 0x18) 2018/04/06 22:41:44 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r2, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 2018/04/06 22:41:44 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000340)=""/170, 0xaa}], 0x1) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x20004840) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r2 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x0, r2, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/06 22:41:44 executing program 6: r0 = getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x20000) 2018/04/06 22:41:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1ff, 0x400000) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0xece}, 0x1c) sendmmsg(r0, &(0x7f0000000040), 0x400000000000140, 0x4000) recvfrom(r1, &(0x7f00000002c0)=""/89, 0x59, 0x40000000, &(0x7f0000000340)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080)="3cc6ac6e5629", &(0x7f00000000c0)=""/170}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) setsockopt$ax25_buf(r1, 0x101, 0x0, &(0x7f00000003c0)="93a7f8498d633555ab1acbfea7e2bed6e10e5ee2d4c621cb85b8c81df995940274dfb3645e3d11c320aea103caf731be13b09072c9fdcc3891b99987270ddba17928611e6f4cc5158cdda4e47af1d2af6738cb50b651a7485e49fee6dbbdb7d38e72bf294a18264b2e9e1c85c13043ab2030fc2c8fd851a5ff2f7a5e2fa9639e086d75", 0x83) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e21, @loopback=0x7f000001}, {0x306, @link_local={0x1, 0x80, 0xc2}}, 0x48, {0x2, 0x4e20}, 'teql0\x00'}) ioctl(r2, 0x800000000008982, &(0x7f0000000000)) r3 = dup2(r0, r0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000240)=0x24, 0x4) r4 = dup2(r1, r0) vmsplice(r4, &(0x7f0000000200)=[{&(0x7f0000000040)="08e47894b4138daf1220cfb1402187a0926da77e4585b0b63ba2d32b27a7ca8aafadec193d404d49f66408ab894226f1daf5f1b65e268e4de250fd7bd56ab6aaad0124f85bc3fcb77c91553aa79f033ac14b511864296367a2b60f501cb28c8ece0e6a3b260df2c75bfc44409ddf6fb0a4761db5c3df9c786ab09a1dfc1df425efb28b26603d2382a03ce5ee14b3e6993d01e7db", 0x94}], 0x1, 0x0) 2018/04/06 22:41:45 executing program 2: r0 = socket$inet(0x2, 0x801, 0x0) getsockopt$inet_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f00000005c0)=0x10045) 2018/04/06 22:41:45 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/99, 0x63) 2018/04/06 22:41:45 executing program 5: getegid() getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) r3 = memfd_create(&(0x7f0000000340)='/selinux/enforce\x00', 0x2) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000140)="170000001a001bed0000132100f404fffffd9872eff0cf", 0x17) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) recvmmsg(r4, &(0x7f0000f7bfc0), 0xd948aa, 0x40010000, &(0x7f0000000000)={0x0, r5+10000000}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000380)=""/53, &(0x7f0000000440)=0x35) dup3(0xffffffffffffffff, r2, 0x80000) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0xb) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x20680, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) getegid() r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r7, 0x80082407, &(0x7f0000000440)) r9 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r8, 0x4c81, r9) setregid(r0, r1) pwrite64(r6, &(0x7f0000000180)="b410156aeda95eaf37b6f75dcdd23df0e370ba5903a5ed48caf35f7c83d2b1a9a378a8411034eeda43c3ef6ecb9d8803bbb96819de5d247943f6efebc9406504b496edf46ed29cb35c6adbe82bb380437a4bd95c6795562ebe0d26a2958892ed7fedf8d289d529a08118d22e9ba67e65ee8cb817ab0c09213b3b92f2d2538a8110", 0x81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x210180, 0x0) semget(0x2, 0x1, 0x2) 2018/04/06 22:41:45 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x190) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000340)=""/170, 0xaa}], 0x1) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x20004840) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) request_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='IPVS\x00', 0x0) request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a}, &(0x7f0000000680)='keyring]ppp1>\x00', 0xfffffffffffffffa) modify_ldt$read(0x0, &(0x7f00000006c0)=""/8, 0x8) r2 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x0, r2, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) 2018/04/06 22:41:45 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket(0xa, 0x3, 0x400) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000080)="a2f5d65772deea303e0200000000002d89360ac2017c926d5ec1a2420de2395f6427e3efbb00000f0450fd5ff01abd56add84589e00ca08ed60c49e69c0c0800000000000000f827edc69c58b7246984668e0300000000000000025476e272be0f0000042568badd5a0bd364135caa50602c4146a114b399c89d4d4e1cc2a455ee31e37d9388a85bb03897f3e53add0f64efb4f17ec2a6474894fd32d19af0ad92eb2cec6c9f2c7cb1a1113c3f02bf2411798665b98ff8ec4d985823a0de3a6da2777382d09ae6ff109aab515262b2db6d62bba1fdc7edbd5385a8d460110d", 0xdf) read(r2, &(0x7f0000de2000)=""/181, 0x2a5) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000200)=0x3) r3 = dup3(r2, r2, 0x80000) connect$bt_rfcomm(r3, &(0x7f0000000240)={0x1f, {0x1, 0x3ff, 0x9, 0x4f7b4a72, 0x2, 0xbe}, 0xfffffffffffffffa}, 0xa) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) read$eventfd(r4, &(0x7f00000001c0), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/04/06 22:41:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1ff, 0x400000) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0xece}, 0x1c) sendmmsg(r0, &(0x7f0000000040), 0x400000000000140, 0x4000) recvfrom(r1, &(0x7f00000002c0)=""/89, 0x59, 0x40000000, &(0x7f0000000340)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080)="3cc6ac6e5629", &(0x7f00000000c0)=""/170}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) setsockopt$ax25_buf(r1, 0x101, 0x0, &(0x7f00000003c0)="93a7f8498d633555ab1acbfea7e2bed6e10e5ee2d4c621cb85b8c81df995940274dfb3645e3d11c320aea103caf731be13b09072c9fdcc3891b99987270ddba17928611e6f4cc5158cdda4e47af1d2af6738cb50b651a7485e49fee6dbbdb7d38e72bf294a18264b2e9e1c85c13043ab2030fc2c8fd851a5ff2f7a5e2fa9639e086d75", 0x83) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e21, @loopback=0x7f000001}, {0x306, @link_local={0x1, 0x80, 0xc2}}, 0x48, {0x2, 0x4e20}, 'teql0\x00'}) ioctl(r2, 0x800000000008982, &(0x7f0000000000)) r3 = dup2(r0, r0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000240)=0x24, 0x4) r4 = dup2(r1, r0) vmsplice(r4, &(0x7f0000000200)=[{&(0x7f0000000040)="08e47894b4138daf1220cfb1402187a0926da77e4585b0b63ba2d32b27a7ca8aafadec193d404d49f66408ab894226f1daf5f1b65e268e4de250fd7bd56ab6aaad0124f85bc3fcb77c91553aa79f033ac14b511864296367a2b60f501cb28c8ece0e6a3b260df2c75bfc44409ddf6fb0a4761db5c3df9c786ab09a1dfc1df425efb28b26603d2382a03ce5ee14b3e6993d01e7db", 0x94}], 0x1, 0x0) 2018/04/06 22:41:45 executing program 2: r0 = socket$inet(0x2, 0x801, 0x0) getsockopt$inet_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f00000005c0)=0x10045) 2018/04/06 22:41:45 executing program 6: r0 = getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x20000) 2018/04/06 22:41:45 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000080), 0x4) 2018/04/06 22:41:45 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="6e65742f61727000d1873b234cbdab755656523f379d5dbc516f10ab7c9afd92e33bbb6c35e75e0b8adcb38c8fd42a080ba82ec805fdf419e0612ac613da08bbdefd08554e27ee09172e5e21d861ef6f7393393a826f26ae9c0ea2c0bc4761ee44cedb470802b2d6c8a43411e75fcc938e1770e874ec04f0cd1549b30baa7e31b4878990581cc8973af92a407d17e8408f436fe6ddb417c1f8e4654c1441b2330bfa13dc1d91d46e626abcec2d5464a3dbbcc38cc7") sendfile(r0, r1, &(0x7f0000000000), 0x4) 2018/04/06 22:41:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}, 0x0, 0x1, 0x0, "417450d57e8737714f5a03420c9ff234806480cc244255b370570d9467b5eecc0a73862decbdacdabcb66b285779f1207dc6c7723b2bc776078fba3e2c6d8ae7a5f64119a70659b3d2b8ef25e9b70f1e"}, 0xd8) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x2004c811, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa}, 0x1c) shutdown(r0, 0x0) 2018/04/06 22:41:45 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000040)=""/90, 0xfffffffffffffcc2}, 0x2) 2018/04/06 22:41:45 executing program 2: r0 = socket$inet(0x2, 0x801, 0x0) getsockopt$inet_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f00000005c0)=0x10045) 2018/04/06 22:41:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="b9", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x84) 2018/04/06 22:41:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, 0x50}, 0x1}, 0x0) 2018/04/06 22:41:46 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 2018/04/06 22:41:46 executing program 2: r0 = socket$inet(0x2, 0x801, 0x0) getsockopt$inet_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f00000005c0)=0x10045) 2018/04/06 22:41:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="b9", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x84) 2018/04/06 22:41:46 executing program 3: mkdir(&(0x7f000002bff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r0 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x1, 0x100000000a012, r0, 0x0) munlockall() 2018/04/06 22:41:46 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000822000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000340)=""/122) 2018/04/06 22:41:46 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x8000400) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 2018/04/06 22:41:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x20) 2018/04/06 22:41:46 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 22:41:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="b9", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x84) 2018/04/06 22:41:46 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f0000d24ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='!'], 0x1}, 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f00004afff8)=@sco, 0x8, &(0x7f000020ff70)=[{&(0x7f0000359f45)=""/187, 0xbb}], 0x1, &(0x7f00002d0000)=""/4096, 0xffffffffffffff02}, 0x0) 2018/04/06 22:41:46 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40800000000005) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) 2018/04/06 22:41:46 executing program 1: r0 = socket(0x2, 0x3, 0x6) sendto$inet(r0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe, &(0x7f0000000440)={0x2}, 0x10) 2018/04/06 22:41:46 executing program 0: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000100), 0x3cc, 0x0) 2018/04/06 22:41:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1}) 2018/04/06 22:41:46 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 22:41:46 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000002c0)='maps\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) exit(0x0) readv(r1, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0xe6}], 0x222) 2018/04/06 22:41:47 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000f8f000)="8907040000", 0x5) connect$inet(r0, &(0x7f0000a57000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x0) 2018/04/06 22:41:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'sit0\x00', @ifru_data=&(0x7f0000000080)="3593d3f49218878bb640f88ec191bb51f4f90cd5a274628cca92dc85796f0584"}) 2018/04/06 22:41:47 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 22:41:47 executing program 0: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000100), 0x3cc, 0x0) 2018/04/06 22:41:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x2) 2018/04/06 22:41:47 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40800000000005) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) 2018/04/06 22:41:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="b9", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x84) [ 88.167268] random: crng init done 2018/04/06 22:41:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x801000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff93}}) 2018/04/06 22:41:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c05ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 2018/04/06 22:41:48 executing program 6: ppoll(&(0x7f00001b2000), 0x200000000000005d, &(0x7f0000553000), &(0x7f0000f06ff8), 0x5) 2018/04/06 22:41:48 executing program 0: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000100), 0x3cc, 0x0) 2018/04/06 22:41:48 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40800000000005) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) 2018/04/06 22:41:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x20000000, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/04/06 22:41:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) close(r0) 2018/04/06 22:41:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c05ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 2018/04/06 22:41:48 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 22:41:48 executing program 4: syz_open_procfs(0x0, &(0x7f0000e75000)='ns/net\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f000054cff9)='ns/net\x00') 2018/04/06 22:41:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)) 2018/04/06 22:41:48 executing program 5: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)) 2018/04/06 22:41:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c05ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 2018/04/06 22:41:48 executing program 0: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000100), 0x3cc, 0x0) 2018/04/06 22:41:48 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40800000000005) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) 2018/04/06 22:41:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') getdents(r0, &(0x7f0000000040)=""/27, 0x1b) 2018/04/06 22:41:48 executing program 6: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x114, 0x8, &(0x7f0000000740)={{{@in6, @in6=@dev={0xfe, 0x80}}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) 2018/04/06 22:41:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_newaddr={0x28, 0x14, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14}}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x44000) 2018/04/06 22:41:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x101cd, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:41:48 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x48, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xfdbb, &(0x7f000000cf3d)=""/195}, 0x48) 2018/04/06 22:41:48 executing program 5: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x20000000005, 0x9}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/04/06 22:41:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c05ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 2018/04/06 22:41:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000ddd000)="266b5d967b9a95bfa9e22cec1d685e20510fe95c") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000ddd000)) 2018/04/06 22:41:48 executing program 6: r0 = semget$private(0x0, 0x20000000102, 0x144) semop(r0, &(0x7f0000ffc000)=[{0x0, 0xdf35}, {}], 0x2) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/06 22:41:48 executing program 7: r0 = inotify_init() mkdir(&(0x7f0000000080)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000103000)='./control\x00', 0x40) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0x22000002) 2018/04/06 22:41:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), &(0x7f0000107000)=""/78}, 0x18) 2018/04/06 22:41:48 executing program 1: r0 = memfd_create(&(0x7f0000000440)="2f640400000000", 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 2018/04/06 22:41:48 executing program 2: r0 = epoll_create1(0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000041bff4)) close(r1) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/06 22:41:48 executing program 1: r0 = memfd_create(&(0x7f0000738fff)="80", 0x0) fallocate(r0, 0x0, 0x0, 0x50000) ftruncate(r0, 0x3) 2018/04/06 22:41:48 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000f5e000)='./control\x00', 0x3fa) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00007bc000)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00008b8ff6)='./file0\x00', 0x0) 2018/04/06 22:41:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2000000000004, &(0x7f0000000000)="83170400000200000060f0055f0d10a238b088d169", 0x15) 2018/04/06 22:41:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 22:41:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000ddd000)="266b5d967b9a95bfa9e22cec1d685e20510fe95c") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000ddd000)) 2018/04/06 22:41:49 executing program 5: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x20000000005, 0x9}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/04/06 22:41:49 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40085112, &(0x7f000000b000)={0x45, &(0x7f000000cfc8)=[{}, {}, {}, {}, {}]}) 2018/04/06 22:41:49 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000f5e000)='./control\x00', 0x3fa) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00007bc000)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00008b8ff6)='./file0\x00', 0x0) 2018/04/06 22:41:49 executing program 6: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000f5e000)='./control\x00', 0x3fa) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00007bc000)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00008b8ff6)='./file0\x00', 0x0) 2018/04/06 22:41:49 executing program 1: r0 = memfd_create(&(0x7f0000738fff)="80", 0x0) fallocate(r0, 0x0, 0x0, 0x50000) ftruncate(r0, 0x3) 2018/04/06 22:41:49 executing program 1: r0 = memfd_create(&(0x7f0000738fff)="80", 0x0) fallocate(r0, 0x0, 0x0, 0x50000) ftruncate(r0, 0x3) 2018/04/06 22:41:49 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in6=@remote={0xfe, 0x80, [], 0xbb}}, [@mark={0xc, 0x15}]}, 0x34}, 0x1}, 0x0) 2018/04/06 22:41:49 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000f5e000)='./control\x00', 0x3fa) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00007bc000)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00008b8ff6)='./file0\x00', 0x0) 2018/04/06 22:41:49 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x5}]}, &(0x7f0000f91ffc)=0xfffffffffffffd67) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{0x18}, [@call={0x85, 0x0, 0x0, 0x2a}], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 2018/04/06 22:41:49 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/6, 0x6}], 0x1, 0x0) 2018/04/06 22:41:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000ddd000)="266b5d967b9a95bfa9e22cec1d685e20510fe95c") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000ddd000)) 2018/04/06 22:41:49 executing program 5: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x20000000005, 0x9}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/04/06 22:41:49 executing program 6: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000f5e000)='./control\x00', 0x3fa) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00007bc000)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00008b8ff6)='./file0\x00', 0x0) 2018/04/06 22:41:49 executing program 7: socket$inet6(0xa, 0x80003, 0x0) r0 = perf_event_open(&(0x7f0000bba000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(r2, 0x0, &(0x7f0000000040)=0xffffff8e) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000500)={{0x0, 0x3, 0x4, 0x3, 0x8}, 0x18, 0x2, 0x9}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x2}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') gettid() setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x8}, 0x10) r4 = open(&(0x7f0000000480)='./file0\x00', 0x100101000, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000380)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a402f1265047502f6c2dd9f655a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb050000000000000000000000000044b800e87953ed64ae2f3f5f53c78f80293abf2a8486bd65d593cea221df08495ace8ea1f739deb9394733c7f2a8bc8469c6ab2ec67eeec0f89c726db45b9fbf07b5e70840d3520ab33cd4619123cbd3b6246e1c0fb86835c5a2d52e02d7f8da762ba15a81fafeb2c9549175") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x1004, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280)=@int=0xfe00000000000000, 0x4) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/04/06 22:41:49 executing program 1: r0 = memfd_create(&(0x7f0000738fff)="80", 0x0) fallocate(r0, 0x0, 0x0, 0x50000) ftruncate(r0, 0x3) 2018/04/06 22:41:49 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000f5e000)='./control\x00', 0x3fa) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00007bc000)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00008b8ff6)='./file0\x00', 0x0) 2018/04/06 22:41:49 executing program 5: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x20000000005, 0x9}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/04/06 22:41:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f000000afc0)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x18}], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 2018/04/06 22:41:50 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000ddd000)="266b5d967b9a95bfa9e22cec1d685e20510fe95c") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000ddd000)) 2018/04/06 22:41:50 executing program 6: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000f5e000)='./control\x00', 0x3fa) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00007bc000)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00008b8ff6)='./file0\x00', 0x0) 2018/04/06 22:41:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0), 0x0) 2018/04/06 22:41:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0xdc) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000004206000010000000"], 0x18}}], 0x2, 0x0) 2018/04/06 22:41:50 executing program 1: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x2882) 2018/04/06 22:41:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/06 22:41:50 executing program 7: socket$inet6(0xa, 0x80003, 0x0) r0 = perf_event_open(&(0x7f0000bba000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(r2, 0x0, &(0x7f0000000040)=0xffffff8e) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000500)={{0x0, 0x3, 0x4, 0x3, 0x8}, 0x18, 0x2, 0x9}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x2}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') gettid() setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x8}, 0x10) r4 = open(&(0x7f0000000480)='./file0\x00', 0x100101000, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000380)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a402f1265047502f6c2dd9f655a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb050000000000000000000000000044b800e87953ed64ae2f3f5f53c78f80293abf2a8486bd65d593cea221df08495ace8ea1f739deb9394733c7f2a8bc8469c6ab2ec67eeec0f89c726db45b9fbf07b5e70840d3520ab33cd4619123cbd3b6246e1c0fb86835c5a2d52e02d7f8da762ba15a81fafeb2c9549175") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x1004, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280)=@int=0xfe00000000000000, 0x4) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/04/06 22:41:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000040)={0xfffffffffffffffc, 0x9b6}) 2018/04/06 22:41:50 executing program 5: socket$inet6(0xa, 0x80003, 0x0) r0 = perf_event_open(&(0x7f0000bba000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(r2, 0x0, &(0x7f0000000040)=0xffffff8e) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000500)={{0x0, 0x3, 0x4, 0x3, 0x8}, 0x18, 0x2, 0x9}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x2}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') gettid() setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x8}, 0x10) r4 = open(&(0x7f0000000480)='./file0\x00', 0x100101000, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000380)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a402f1265047502f6c2dd9f655a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb050000000000000000000000000044b800e87953ed64ae2f3f5f53c78f80293abf2a8486bd65d593cea221df08495ace8ea1f739deb9394733c7f2a8bc8469c6ab2ec67eeec0f89c726db45b9fbf07b5e70840d3520ab33cd4619123cbd3b6246e1c0fb86835c5a2d52e02d7f8da762ba15a81fafeb2c9549175") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x1004, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280)=@int=0xfe00000000000000, 0x4) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/04/06 22:41:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)='j', 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007daff4)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000000e40)=[{&(0x7f0000002080)="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", 0x4d9}, {&(0x7f0000000400)="a2b46c8ee539f55dbcab854e2fcd71907327e5008e9b56bb512de2450c8a6d26f4d729a986e708f6dc2bd91382ace10ea91e890cd0294ba2e8", 0x39}], 0x2) 2018/04/06 22:41:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00001aaff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000857fff)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000d81fd0)=[{0x26, 0x0, 0x0, 0x3fd, @time={0x77359400}}], 0x30) 2018/04/06 22:41:50 executing program 3: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000001000)={0x0, 0xfffffffffffffffe}, 0x10) r0 = socket$netlink(0xa, 0x5, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x84, 0x10, &(0x7f0000000ffc), 0xc) 2018/04/06 22:41:50 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000240)) fcntl$getownex(r0, 0x10, &(0x7f0000001d40)) 2018/04/06 22:41:50 executing program 6: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x321, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}]}, 0x34}, 0x1}, 0x0) 2018/04/06 22:41:50 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x271) close(r0) 2018/04/06 22:41:50 executing program 4: unshare(0x40600) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}, 0x376) 2018/04/06 22:41:50 executing program 0: r0 = socket$kcm(0x29, 0x802, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="b5", 0x1}], 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00007dcfe3)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto(r0, &(0x7f0000c63000), 0x94b58e0b609adbb7, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000b7a000), 0x3) 2018/04/06 22:41:50 executing program 6: syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/04/06 22:41:50 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/2, 0x2}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x2, 0x0) 2018/04/06 22:41:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00001aaff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000857fff)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000d81fd0)=[{0x26, 0x0, 0x0, 0x3fd, @time={0x77359400}}], 0x30) 2018/04/06 22:41:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x37}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x497, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/06 22:41:51 executing program 3: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x4000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0xc0a5, 0x8}) 2018/04/06 22:41:51 executing program 7: socket$inet6(0xa, 0x80003, 0x0) r0 = perf_event_open(&(0x7f0000bba000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(r2, 0x0, &(0x7f0000000040)=0xffffff8e) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000500)={{0x0, 0x3, 0x4, 0x3, 0x8}, 0x18, 0x2, 0x9}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x2}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') gettid() setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x8}, 0x10) r4 = open(&(0x7f0000000480)='./file0\x00', 0x100101000, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000380)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a402f1265047502f6c2dd9f655a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb050000000000000000000000000044b800e87953ed64ae2f3f5f53c78f80293abf2a8486bd65d593cea221df08495ace8ea1f739deb9394733c7f2a8bc8469c6ab2ec67eeec0f89c726db45b9fbf07b5e70840d3520ab33cd4619123cbd3b6246e1c0fb86835c5a2d52e02d7f8da762ba15a81fafeb2c9549175") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x1004, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280)=@int=0xfe00000000000000, 0x4) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/04/06 22:41:51 executing program 6: epoll_create1(0x80000) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/212) epoll_create1(0x80000) r0 = epoll_create1(0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f00000000000000d581912100000000060000000104000002000000000000009a82000000000000000001000000000006000000000000000040000000000000000000000000000001010000000000000000000000000000ff0f0000000000000300000000000000ff0700000000000000000000000000000000000000000000800000000000000000000000007fcc73b43af5d62e9a000000"]) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x5000) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r2, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001200)="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", 0x1e0}]) shmdt(r1) getrandom(&(0x7f00000001c0)=""/231, 0xe7, 0x1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00006e5000)) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000180)={0xd7, &(0x7f0000000080)="782f15427ab90b442f7a362669a6853a7fca9f746c8651923336bf35c3dc7f20079f0a5f19d11f9cd0c102ca0f46a525c9becc03f81c676f152c523eb26bfce41fd56f74f533db7a031dc1b413b8b717969103e461ad1dc00b56f4bfa673b526737da00f9dbee9cebe97e0fbbf6525f6f71196c681cde82486e29351d63e38b7f9a7c7864299a52a0d1f11db11043298f013f905697aa39dd52651fd4659391efdba5bb9b0343d8d397c75acb50d9ada9d346204b4ba3fd6c7888d89048bcc540056694305c90874eae2539719cbe952ff063b51b4739f"}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000580)={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000021ff4)) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f0000000000)="75730700010000ce000078003798", 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') inotify_add_watch(r6, &(0x7f00000005c0)='./file1\x00', 0x81000000) sendfile(r6, r7, &(0x7f00006dbff8), 0xed5a) r8 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, r8) dup3(r4, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 2018/04/06 22:41:51 executing program 7: socket$inet6(0xa, 0x80003, 0x0) r0 = perf_event_open(&(0x7f0000bba000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(r2, 0x0, &(0x7f0000000040)=0xffffff8e) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000500)={{0x0, 0x3, 0x4, 0x3, 0x8}, 0x18, 0x2, 0x9}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x2}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') gettid() setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x8}, 0x10) r4 = open(&(0x7f0000000480)='./file0\x00', 0x100101000, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000380)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a402f1265047502f6c2dd9f655a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb050000000000000000000000000044b800e87953ed64ae2f3f5f53c78f80293abf2a8486bd65d593cea221df08495ace8ea1f739deb9394733c7f2a8bc8469c6ab2ec67eeec0f89c726db45b9fbf07b5e70840d3520ab33cd4619123cbd3b6246e1c0fb86835c5a2d52e02d7f8da762ba15a81fafeb2c9549175") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x1004, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280)=@int=0xfe00000000000000, 0x4) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/04/06 22:41:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00001aaff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000857fff)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000d81fd0)=[{0x26, 0x0, 0x0, 0x3fd, @time={0x77359400}}], 0x30) 2018/04/06 22:41:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x37}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x497, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/06 22:41:51 executing program 6: epoll_create1(0x80000) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/212) epoll_create1(0x80000) r0 = epoll_create1(0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f00000000000000d581912100000000060000000104000002000000000000009a82000000000000000001000000000006000000000000000040000000000000000000000000000001010000000000000000000000000000ff0f0000000000000300000000000000ff0700000000000000000000000000000000000000000000800000000000000000000000007fcc73b43af5d62e9a000000"]) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x5000) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r2, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001200)="30bfff3c45f732fbd4a8b85478382238dc455864074c85e9a64e89d56db57f2ca5aec9bd93d5ba4f2e4545715d4740cb34dc4742c8a37d368395f31e3990320771e86ec357e24d4239063c60dba6ffd0488c074de1a8806590d36ed3c1b0514f958d79117ec174be838a214b3d493fc6b51511ff13961dc0a72dde3d92404b319a98c2c72b9bad03f6ff985dfa79cd49bd512b1b656876dc8c2cfeb8791dae605d2d37515534fd712e9595f5a7d51020bc5e08b55e2e9242b23bd846fe3412b406075e86914ee00a97da6bc732be9fc89ba4a75b0ae7e1cc21f2e2cb83d2bc4a09d445ed8fa05f4849afcc3fe84f1e6598e3f36a938386c114263747c5db325533a2288fb1c5a5ae46c30616a347466fd0da1732c871acd62464f3b09128143e244a8a0769882a321c64a72229c9d0b80a5ab185981ba598643438cc7071e48e73775c5f37b1d85b302e1489691a3b641c174b9727585054f7c6f31e3b188d96e58e4ad31019e7d269ac6d577bad905b691558525d8f69ae8266fa2a0b77aac91c837e167b669e13c513e0591fe854340f61dacb1f362a9edc611a6aed623f88e4aa102ea816548ed0f512835a3a66a64211df80fa57cc8aed54a2259e2b430eb6c8653af000eb1c5d23bb3b4f68afe5bc6f05000363c1afc262a99c794fbca1", 0x1e0}]) shmdt(r1) getrandom(&(0x7f00000001c0)=""/231, 0xe7, 0x1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00006e5000)) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000180)={0xd7, &(0x7f0000000080)="782f15427ab90b442f7a362669a6853a7fca9f746c8651923336bf35c3dc7f20079f0a5f19d11f9cd0c102ca0f46a525c9becc03f81c676f152c523eb26bfce41fd56f74f533db7a031dc1b413b8b717969103e461ad1dc00b56f4bfa673b526737da00f9dbee9cebe97e0fbbf6525f6f71196c681cde82486e29351d63e38b7f9a7c7864299a52a0d1f11db11043298f013f905697aa39dd52651fd4659391efdba5bb9b0343d8d397c75acb50d9ada9d346204b4ba3fd6c7888d89048bcc540056694305c90874eae2539719cbe952ff063b51b4739f"}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000580)={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000021ff4)) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f0000000000)="75730700010000ce000078003798", 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') inotify_add_watch(r6, &(0x7f00000005c0)='./file1\x00', 0x81000000) sendfile(r6, r7, &(0x7f00006dbff8), 0xed5a) r8 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, r8) dup3(r4, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 2018/04/06 22:41:51 executing program 0: r0 = socket$kcm(0x29, 0x802, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="b5", 0x1}], 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00007dcfe3)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto(r0, &(0x7f0000c63000), 0x94b58e0b609adbb7, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000b7a000), 0x3) 2018/04/06 22:41:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000eddffe)='(', 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 2018/04/06 22:41:51 executing program 2: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000, 0x7, 0x1000, 0x7}, 0x10) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000040), 0xffffffffffffff8a, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/06 22:41:51 executing program 5: socket$inet6(0xa, 0x80003, 0x0) r0 = perf_event_open(&(0x7f0000bba000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(r2, 0x0, &(0x7f0000000040)=0xffffff8e) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000500)={{0x0, 0x3, 0x4, 0x3, 0x8}, 0x18, 0x2, 0x9}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x2}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') gettid() setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x8}, 0x10) r4 = open(&(0x7f0000000480)='./file0\x00', 0x100101000, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000380)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a402f1265047502f6c2dd9f655a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb050000000000000000000000000044b800e87953ed64ae2f3f5f53c78f80293abf2a8486bd65d593cea221df08495ace8ea1f739deb9394733c7f2a8bc8469c6ab2ec67eeec0f89c726db45b9fbf07b5e70840d3520ab33cd4619123cbd3b6246e1c0fb86835c5a2d52e02d7f8da762ba15a81fafeb2c9549175") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x1004, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280)=@int=0xfe00000000000000, 0x4) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/04/06 22:41:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x37}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x497, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/06 22:41:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00001aaff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000857fff)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000d81fd0)=[{0x26, 0x0, 0x0, 0x3fd, @time={0x77359400}}], 0x30) 2018/04/06 22:41:51 executing program 0: r0 = socket$kcm(0x29, 0x802, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="b5", 0x1}], 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00007dcfe3)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto(r0, &(0x7f0000c63000), 0x94b58e0b609adbb7, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000b7a000), 0x3) 2018/04/06 22:41:51 executing program 2: epoll_create1(0x80000) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/212) epoll_create1(0x80000) r0 = epoll_create1(0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f00000000000000d581912100000000060000000104000002000000000000009a82000000000000000001000000000006000000000000000040000000000000000000000000000001010000000000000000000000000000ff0f0000000000000300000000000000ff0700000000000000000000000000000000000000000000800000000000000000000000007fcc73b43af5d62e9a000000"]) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x5000) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r2, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001200)="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", 0x1e0}]) shmdt(r1) getrandom(&(0x7f00000001c0)=""/231, 0xe7, 0x1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00006e5000)) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000180)={0xd7, &(0x7f0000000080)="782f15427ab90b442f7a362669a6853a7fca9f746c8651923336bf35c3dc7f20079f0a5f19d11f9cd0c102ca0f46a525c9becc03f81c676f152c523eb26bfce41fd56f74f533db7a031dc1b413b8b717969103e461ad1dc00b56f4bfa673b526737da00f9dbee9cebe97e0fbbf6525f6f71196c681cde82486e29351d63e38b7f9a7c7864299a52a0d1f11db11043298f013f905697aa39dd52651fd4659391efdba5bb9b0343d8d397c75acb50d9ada9d346204b4ba3fd6c7888d89048bcc540056694305c90874eae2539719cbe952ff063b51b4739f"}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000580)={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000021ff4)) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f0000000000)="75730700010000ce000078003798", 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') inotify_add_watch(r6, &(0x7f00000005c0)='./file1\x00', 0x81000000) sendfile(r6, r7, &(0x7f00006dbff8), 0xed5a) r8 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, r8) dup3(r4, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 2018/04/06 22:41:51 executing program 6: epoll_create1(0x80000) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/212) epoll_create1(0x80000) r0 = epoll_create1(0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f00000000000000d581912100000000060000000104000002000000000000009a82000000000000000001000000000006000000000000000040000000000000000000000000000001010000000000000000000000000000ff0f0000000000000300000000000000ff0700000000000000000000000000000000000000000000800000000000000000000000007fcc73b43af5d62e9a000000"]) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x5000) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r2, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001200)="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", 0x1e0}]) shmdt(r1) getrandom(&(0x7f00000001c0)=""/231, 0xe7, 0x1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00006e5000)) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000180)={0xd7, &(0x7f0000000080)="782f15427ab90b442f7a362669a6853a7fca9f746c8651923336bf35c3dc7f20079f0a5f19d11f9cd0c102ca0f46a525c9becc03f81c676f152c523eb26bfce41fd56f74f533db7a031dc1b413b8b717969103e461ad1dc00b56f4bfa673b526737da00f9dbee9cebe97e0fbbf6525f6f71196c681cde82486e29351d63e38b7f9a7c7864299a52a0d1f11db11043298f013f905697aa39dd52651fd4659391efdba5bb9b0343d8d397c75acb50d9ada9d346204b4ba3fd6c7888d89048bcc540056694305c90874eae2539719cbe952ff063b51b4739f"}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000580)={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000021ff4)) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f0000000000)="75730700010000ce000078003798", 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') inotify_add_watch(r6, &(0x7f00000005c0)='./file1\x00', 0x81000000) sendfile(r6, r7, &(0x7f00006dbff8), 0xed5a) r8 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, r8) dup3(r4, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 2018/04/06 22:41:51 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)) unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000200)=""/4096, &(0x7f0000000080)=0x1000) 2018/04/06 22:41:51 executing program 0: r0 = socket$kcm(0x29, 0x802, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="b5", 0x1}], 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00007dcfe3)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto(r0, &(0x7f0000c63000), 0x94b58e0b609adbb7, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000b7a000), 0x3) 2018/04/06 22:41:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x37}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x497, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/06 22:41:52 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) unshare(0x40600) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b2f66696c653000"}, 0x6e) 2018/04/06 22:41:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@dev={0xfe, 0x80}, 0x400, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80}, 0x400000000400, 0x0, 0x3}, 0x20) 2018/04/06 22:41:52 executing program 5: socket$inet6(0xa, 0x80003, 0x0) r0 = perf_event_open(&(0x7f0000bba000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(r2, 0x0, &(0x7f0000000040)=0xffffff8e) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps\x00') ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000500)={{0x0, 0x3, 0x4, 0x3, 0x8}, 0x18, 0x2, 0x9}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="40000010b9b82bd47668c7379f01000000000000000000a3a533f73840d7ddce9f800ad27f3be72f0fd2d40b259b109f75c59125c6d0e6d660a2ea109a92bdaad50c8c285310f0d345ec12a2d94d6116d515ec6dfce411cd1116fa2cc07503004ab550c30911d6b9791295ae3909161e3e58d21f48f537bc3ddef48c1d703581688d09d10fd19b03d368e17cc0463e1d5870b433ab8085fb8318e369e7de549d50a3cf018de4a44e343f306e3671259658609fc7c24b41d24e7f2dd284d2c100069dc4f62800000000000000000000000000002055e58786d120dfe6f25be689fbfe6d47982ff4f5c2b8122c129995f6f49b580b1350b18a6e63b97cd77182c1c5b6425531b6faa92fefbee5d8da82ceb932fbedf505300c822fbe1e4172ce56c05d8fd082e1a42d4708a42c46a3532b00000000000000000000000000000000000000000000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x2}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') gettid() setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x8}, 0x10) r4 = open(&(0x7f0000000480)='./file0\x00', 0x100101000, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000380)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a402f1265047502f6c2dd9f655a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb050000000000000000000000000044b800e87953ed64ae2f3f5f53c78f80293abf2a8486bd65d593cea221df08495ace8ea1f739deb9394733c7f2a8bc8469c6ab2ec67eeec0f89c726db45b9fbf07b5e70840d3520ab33cd4619123cbd3b6246e1c0fb86835c5a2d52e02d7f8da762ba15a81fafeb2c9549175") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x1004, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280)=@int=0xfe00000000000000, 0x4) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/04/06 22:41:52 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x8, 0x0, 0x0, 0x0, @time}], 0x30) pread64(r0, &(0x7f0000000140)=""/250, 0xfa, 0x0) 2018/04/06 22:41:52 executing program 0: r0 = inotify_init1(0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000240)=0x1, 0x4) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x202, &(0x7f00000000c0)={&(0x7f0000000040), 0xfffffffffffffdb8}) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000100)=""/229) 2018/04/06 22:41:52 executing program 2: epoll_create1(0x80000) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/212) epoll_create1(0x80000) r0 = epoll_create1(0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f00000000000000d581912100000000060000000104000002000000000000009a82000000000000000001000000000006000000000000000040000000000000000000000000000001010000000000000000000000000000ff0f0000000000000300000000000000ff0700000000000000000000000000000000000000000000800000000000000000000000007fcc73b43af5d62e9a000000"]) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x5000) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r2, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001200)="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", 0x1e0}]) shmdt(r1) getrandom(&(0x7f00000001c0)=""/231, 0xe7, 0x1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00006e5000)) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000180)={0xd7, &(0x7f0000000080)="782f15427ab90b442f7a362669a6853a7fca9f746c8651923336bf35c3dc7f20079f0a5f19d11f9cd0c102ca0f46a525c9becc03f81c676f152c523eb26bfce41fd56f74f533db7a031dc1b413b8b717969103e461ad1dc00b56f4bfa673b526737da00f9dbee9cebe97e0fbbf6525f6f71196c681cde82486e29351d63e38b7f9a7c7864299a52a0d1f11db11043298f013f905697aa39dd52651fd4659391efdba5bb9b0343d8d397c75acb50d9ada9d346204b4ba3fd6c7888d89048bcc540056694305c90874eae2539719cbe952ff063b51b4739f"}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000580)={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000021ff4)) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f0000000000)="75730700010000ce000078003798", 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') inotify_add_watch(r6, &(0x7f00000005c0)='./file1\x00', 0x81000000) sendfile(r6, r7, &(0x7f00006dbff8), 0xed5a) r8 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, r8) dup3(r4, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 2018/04/06 22:41:52 executing program 6: epoll_create1(0x80000) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/212) epoll_create1(0x80000) r0 = epoll_create1(0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f00000000000000d581912100000000060000000104000002000000000000009a82000000000000000001000000000006000000000000000040000000000000000000000000000001010000000000000000000000000000ff0f0000000000000300000000000000ff0700000000000000000000000000000000000000000000800000000000000000000000007fcc73b43af5d62e9a000000"]) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x5000) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r2, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001200)="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", 0x1e0}]) shmdt(r1) getrandom(&(0x7f00000001c0)=""/231, 0xe7, 0x1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00006e5000)) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000180)={0xd7, &(0x7f0000000080)="782f15427ab90b442f7a362669a6853a7fca9f746c8651923336bf35c3dc7f20079f0a5f19d11f9cd0c102ca0f46a525c9becc03f81c676f152c523eb26bfce41fd56f74f533db7a031dc1b413b8b717969103e461ad1dc00b56f4bfa673b526737da00f9dbee9cebe97e0fbbf6525f6f71196c681cde82486e29351d63e38b7f9a7c7864299a52a0d1f11db11043298f013f905697aa39dd52651fd4659391efdba5bb9b0343d8d397c75acb50d9ada9d346204b4ba3fd6c7888d89048bcc540056694305c90874eae2539719cbe952ff063b51b4739f"}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000580)={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000021ff4)) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f0000000000)="75730700010000ce000078003798", 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') inotify_add_watch(r6, &(0x7f00000005c0)='./file1\x00', 0x81000000) sendfile(r6, r7, &(0x7f00006dbff8), 0xed5a) r8 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, r8) dup3(r4, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 2018/04/06 22:41:52 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x6e6bb1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xc5) 2018/04/06 22:41:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x2}, 0x2c) 2018/04/06 22:41:52 executing program 7: unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept4$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000400)=0x1c, 0x80800) fallocate(r0, 0x2, 0x5aea, 0x8) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffe) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x1, 0x7}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={r2, 0x1000}, &(0x7f0000000340)=0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f0000000500)={{0x3, 0x2, 0x0, 0x3, 0x8}, 0x7fffffff, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x3, 0x7, 0x1ff, 0x66f7}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl(r3, 0x20000000002285, &(0x7f0000007000)='S') tee(r3, r3, 0x6, 0x1) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000440)={0x6, {{0x2, 0x4e23, @multicast1=0xe0000001}}}, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8000, 0x0, 0x9, 0x8, 0x10bb2d}, 0x20) 2018/04/06 22:41:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha224-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="e0e3f35180304c74e4ad5ca328b710b9b854fcbd0b8e46495c3c05cd828857f3acfdf35e9c3fcdf453868b14ad56aa452e25b60b696458bdc4fe2683ff883ea364", 0x41) 2018/04/06 22:41:52 executing program 2: epoll_create1(0x80000) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/212) epoll_create1(0x80000) r0 = epoll_create1(0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f00000000000000d581912100000000060000000104000002000000000000009a82000000000000000001000000000006000000000000000040000000000000000000000000000001010000000000000000000000000000ff0f0000000000000300000000000000ff0700000000000000000000000000000000000000000000800000000000000000000000007fcc73b43af5d62e9a000000"]) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x5000) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r2, 0x4, 0x4000000000046800) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000001200)="30bfff3c45f732fbd4a8b85478382238dc455864074c85e9a64e89d56db57f2ca5aec9bd93d5ba4f2e4545715d4740cb34dc4742c8a37d368395f31e3990320771e86ec357e24d4239063c60dba6ffd0488c074de1a8806590d36ed3c1b0514f958d79117ec174be838a214b3d493fc6b51511ff13961dc0a72dde3d92404b319a98c2c72b9bad03f6ff985dfa79cd49bd512b1b656876dc8c2cfeb8791dae605d2d37515534fd712e9595f5a7d51020bc5e08b55e2e9242b23bd846fe3412b406075e86914ee00a97da6bc732be9fc89ba4a75b0ae7e1cc21f2e2cb83d2bc4a09d445ed8fa05f4849afcc3fe84f1e6598e3f36a938386c114263747c5db325533a2288fb1c5a5ae46c30616a347466fd0da1732c871acd62464f3b09128143e244a8a0769882a321c64a72229c9d0b80a5ab185981ba598643438cc7071e48e73775c5f37b1d85b302e1489691a3b641c174b9727585054f7c6f31e3b188d96e58e4ad31019e7d269ac6d577bad905b691558525d8f69ae8266fa2a0b77aac91c837e167b669e13c513e0591fe854340f61dacb1f362a9edc611a6aed623f88e4aa102ea816548ed0f512835a3a66a64211df80fa57cc8aed54a2259e2b430eb6c8653af000eb1c5d23bb3b4f68afe5bc6f05000363c1afc262a99c794fbca1", 0x1e0}]) shmdt(r1) getrandom(&(0x7f00000001c0)=""/231, 0xe7, 0x1) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00006e5000)) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000180)={0xd7, &(0x7f0000000080)="782f15427ab90b442f7a362669a6853a7fca9f746c8651923336bf35c3dc7f20079f0a5f19d11f9cd0c102ca0f46a525c9becc03f81c676f152c523eb26bfce41fd56f74f533db7a031dc1b413b8b717969103e461ad1dc00b56f4bfa673b526737da00f9dbee9cebe97e0fbbf6525f6f71196c681cde82486e29351d63e38b7f9a7c7864299a52a0d1f11db11043298f013f905697aa39dd52651fd4659391efdba5bb9b0343d8d397c75acb50d9ada9d346204b4ba3fd6c7888d89048bcc540056694305c90874eae2539719cbe952ff063b51b4739f"}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000580)={@remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000021ff4)) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f0000000000)="75730700010000ce000078003798", 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') inotify_add_watch(r6, &(0x7f00000005c0)='./file1\x00', 0x81000000) sendfile(r6, r7, &(0x7f00006dbff8), 0xed5a) r8 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, r8) dup3(r4, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 2018/04/06 22:41:52 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/70, 0x46}], 0x1) 2018/04/06 22:41:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:53 executing program 4: r0 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r0, 0x0, 0x0, 0x40007) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/04/06 22:41:53 executing program 6: capset(&(0x7f00000c2000)={0x19980330}, &(0x7f0000001fe8)) setpriority(0x1, 0x0, 0x0) 2018/04/06 22:41:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) sendto$inet(r0, &(0x7f00000000c0)="ae", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:41:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 2018/04/06 22:41:53 executing program 7: unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept4$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000400)=0x1c, 0x80800) fallocate(r0, 0x2, 0x5aea, 0x8) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffe) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x1, 0x7}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={r2, 0x1000}, &(0x7f0000000340)=0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f0000000500)={{0x3, 0x2, 0x0, 0x3, 0x8}, 0x7fffffff, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x3, 0x7, 0x1ff, 0x66f7}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl(r3, 0x20000000002285, &(0x7f0000007000)='S') tee(r3, r3, 0x6, 0x1) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000440)={0x6, {{0x2, 0x4e23, @multicast1=0xe0000001}}}, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8000, 0x0, 0x9, 0x8, 0x10bb2d}, 0x20) 2018/04/06 22:41:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:53 executing program 6: futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000dac000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f0000000040), 0x88, 0x0, &(0x7f0000fd3ff0), &(0x7f0000000000), 0x0) 2018/04/06 22:41:53 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="bf", 0x1}, {&(0x7f0000000100)}, {&(0x7f0000000200)}], 0x3, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000604ffc)) 2018/04/06 22:41:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) sendto$inet(r0, &(0x7f00000000c0)="ae", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:41:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) sendto$inet(r0, &(0x7f00000000c0)="ae", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:41:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:53 executing program 7: unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept4$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000400)=0x1c, 0x80800) fallocate(r0, 0x2, 0x5aea, 0x8) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffe) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x1, 0x7}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={r2, 0x1000}, &(0x7f0000000340)=0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f0000000500)={{0x3, 0x2, 0x0, 0x3, 0x8}, 0x7fffffff, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x3, 0x7, 0x1ff, 0x66f7}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl(r3, 0x20000000002285, &(0x7f0000007000)='S') tee(r3, r3, 0x6, 0x1) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000440)={0x6, {{0x2, 0x4e23, @multicast1=0xe0000001}}}, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8000, 0x0, 0x9, 0x8, 0x10bb2d}, 0x20) 2018/04/06 22:41:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) sendto$inet(r0, &(0x7f00000000c0)="ae", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:41:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) sendto$inet(r0, &(0x7f00000000c0)="ae", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:41:54 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, &(0x7f00000000c0)={0x0, r1+30000000}, &(0x7f0000000100), 0x8) signalfd(r0, &(0x7f0000000140), 0x8) 2018/04/06 22:41:54 executing program 6: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000b92000)={0x77359400}, &(0x7f0000264000)) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 2018/04/06 22:41:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) sendto$inet(r0, &(0x7f00000000c0)="ae", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:41:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) sendto$inet(r0, &(0x7f00000000c0)="ae", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/06 22:41:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000300)={0x0, 0x100, 0x1}) 2018/04/06 22:41:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x1b) 2018/04/06 22:41:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000fee000), 0x4) 2018/04/06 22:41:55 executing program 5: unshare(0x28060400) r0 = memfd_create(&(0x7f0000001380)='bdev#cgroup@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) 2018/04/06 22:41:55 executing program 1: unshare(0x20000400) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x1) getsockopt(r0, 0xff, 0x0, &(0x7f000091b000), &(0x7f00003b7000)) 2018/04/06 22:41:55 executing program 0: r0 = socket$inet6(0xa, 0x400000002, 0x0) bind$inet6(r0, &(0x7f0000932fe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) sendto$inet(r0, &(0x7f000007b000), 0x1a9, 0x0, &(0x7f000079f000)={0x2, 0x4e22, @rand_addr=0x7fffffff}, 0x10) 2018/04/06 22:41:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) uselib(&(0x7f0000000000)='./file0\x00') connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/06 22:41:55 executing program 6: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000b92000)={0x77359400}, &(0x7f0000264000)) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 2018/04/06 22:41:55 executing program 7: unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept4$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000400)=0x1c, 0x80800) fallocate(r0, 0x2, 0x5aea, 0x8) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffe) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x1, 0x7}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={r2, 0x1000}, &(0x7f0000000340)=0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f0000000500)={{0x3, 0x2, 0x0, 0x3, 0x8}, 0x7fffffff, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x3, 0x7, 0x1ff, 0x66f7}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl(r3, 0x20000000002285, &(0x7f0000007000)='S') tee(r3, r3, 0x6, 0x1) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000440)={0x6, {{0x2, 0x4e23, @multicast1=0xe0000001}}}, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8000, 0x0, 0x9, 0x8, 0x10bb2d}, 0x20) 2018/04/06 22:41:55 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000200)}, 0x2cb) 2018/04/06 22:41:55 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000c85feb)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/217, 0x3ef, 0xb) 2018/04/06 22:41:55 executing program 2: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x2bf}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000180)='syzkaller\x00', 0xea4c, 0x312, &(0x7f000000a000)=""/195}, 0x48) 2018/04/06 22:41:55 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) close(r0) 2018/04/06 22:41:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xffc5) 2018/04/06 22:41:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079", 0x18) 2018/04/06 22:41:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(echainiv(rfc4106-gcm-aesni))\x00'}, 0x58) 2018/04/06 22:41:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0x20, 0x9}, 0x2c) r1 = dup2(r0, r0) ioctl$KDENABIO(r1, 0x4b36) r2 = shmget$private(0x0, 0x1000, 0x181a, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) 2018/04/06 22:41:56 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0xfffffffffffffffd, @multicast1=0xe0000001}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/04/06 22:41:56 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) pselect6(0x39f, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f000093f000), 0x8}) 2018/04/06 22:41:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xffc5) 2018/04/06 22:41:56 executing program 5: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/04/06 22:41:56 executing program 0: unshare(0x8000400) r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt(r0, 0xff, 0x1, &(0x7f0000000080), 0x0) 2018/04/06 22:41:56 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) close(r0) 2018/04/06 22:41:56 executing program 6: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000b92000)={0x77359400}, &(0x7f0000264000)) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 2018/04/06 22:41:56 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0xfffffffffffffffd, @multicast1=0xe0000001}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/04/06 22:41:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x8000000) r1 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200)={0x9, 0x10000, 0x8000, 0xfff}, 0x8) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r2, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001600)}}, {{&(0x7f00000016c0)=@in6={0xa, 0x4e21, 0x7fffffff}, 0x1c, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x2, 0x0) mq_timedsend(r1, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000400)=""/4096) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) mq_timedreceive(r1, &(0x7f0000659000)=""/131, 0xfffffffffffffd7a, 0x0, 0x0) ptrace$peek(0x3, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x3, 0x4, [0x7, 0x0, 0x0, 0x6]}, &(0x7f00000003c0)=0x10) getsockname(r0, &(0x7f0000000100)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000180)=0x80) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) 2018/04/06 22:41:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xffc5) 2018/04/06 22:41:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0x20, 0x9}, 0x2c) r1 = dup2(r0, r0) ioctl$KDENABIO(r1, 0x4b36) r2 = shmget$private(0x0, 0x1000, 0x181a, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) 2018/04/06 22:41:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x227e, 0xffffffffffffffff) 2018/04/06 22:41:56 executing program 0: r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x35, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) connect$inet6(r0, &(0x7f0000419000)={0xa}, 0x1c) 2018/04/06 22:41:56 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0xfffffffffffffffd, @multicast1=0xe0000001}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/04/06 22:41:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x2, 0x4) 2018/04/06 22:41:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xffc5) 2018/04/06 22:41:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0x20, 0x9}, 0x2c) r1 = dup2(r0, r0) ioctl$KDENABIO(r1, 0x4b36) r2 = shmget$private(0x0, 0x1000, 0x181a, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) 2018/04/06 22:41:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr=0x8}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000eacff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendfile(r1, r0, &(0x7f000033cff8), 0x1) 2018/04/06 22:41:56 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0xfffffffffffffffd, @multicast1=0xe0000001}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/04/06 22:41:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000423fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000178fd0)="4242ed6f98645a59916a079c3ba5bd43fef9f342a474bb0000000000000000000001070097c11ed4c2d601d2ffa86eb9", 0x30) 2018/04/06 22:41:57 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) close(r0) 2018/04/06 22:41:57 executing program 6: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000b92000)={0x77359400}, &(0x7f0000264000)) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 2018/04/06 22:41:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0x20, 0x9}, 0x2c) r1 = dup2(r0, r0) ioctl$KDENABIO(r1, 0x4b36) r2 = shmget$private(0x0, 0x1000, 0x181a, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) 2018/04/06 22:41:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000423fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000178fd0)="4242ed6f98645a59916a079c3ba5bd43fef9f342a474bb0000000000000000000001070097c11ed4c2d601d2ffa86eb9", 0x30) 2018/04/06 22:41:58 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000634000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) close(r0) 2018/04/06 22:41:58 executing program 0: unshare(0x28060400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x7e, 0x0) pwritev(r0, &(0x7f00000002c0), 0x0, 0x0) 2018/04/06 22:41:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x8000000) r1 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200)={0x9, 0x10000, 0x8000, 0xfff}, 0x8) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r2, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001600)}}, {{&(0x7f00000016c0)=@in6={0xa, 0x4e21, 0x7fffffff}, 0x1c, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x2, 0x0) mq_timedsend(r1, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000400)=""/4096) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) mq_timedreceive(r1, &(0x7f0000659000)=""/131, 0xfffffffffffffd7a, 0x0, 0x0) ptrace$peek(0x3, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x3, 0x4, [0x7, 0x0, 0x0, 0x6]}, &(0x7f00000003c0)=0x10) getsockname(r0, &(0x7f0000000100)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000180)=0x80) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) 2018/04/06 22:41:58 executing program 7: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000040), 0x8, 0x0) 2018/04/06 22:41:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr=0x8}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:58 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000eacff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002cc000)=0x212, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000e8b000)="a5", 0x1}], 0x1) close(r0) 2018/04/06 22:41:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr=0x8}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000423fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000178fd0)="4242ed6f98645a59916a079c3ba5bd43fef9f342a474bb0000000000000000000001070097c11ed4c2d601d2ffa86eb9", 0x30) 2018/04/06 22:41:59 executing program 0: unshare(0x28060400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x7e, 0x0) pwritev(r0, &(0x7f00000002c0), 0x0, 0x0) 2018/04/06 22:41:59 executing program 7: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000d27ff7)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000006}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a94ff4)={0xc0000004}) 2018/04/06 22:41:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr=0x8}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:59 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x8, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/04/06 22:41:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr=0x8}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x8000000) r1 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200)={0x9, 0x10000, 0x8000, 0xfff}, 0x8) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r2, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001600)}}, {{&(0x7f00000016c0)=@in6={0xa, 0x4e21, 0x7fffffff}, 0x1c, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x2, 0x0) mq_timedsend(r1, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000400)=""/4096) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) mq_timedreceive(r1, &(0x7f0000659000)=""/131, 0xfffffffffffffd7a, 0x0, 0x0) ptrace$peek(0x3, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x3, 0x4, [0x7, 0x0, 0x0, 0x6]}, &(0x7f00000003c0)=0x10) getsockname(r0, &(0x7f0000000100)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000180)=0x80) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) 2018/04/06 22:41:59 executing program 4: r0 = eventfd2(0x80000001, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0x1}], 0x2) 2018/04/06 22:41:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) read(r1, &(0x7f0000000240)=""/4096, 0x1000) 2018/04/06 22:41:59 executing program 0: unshare(0x28060400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x7e, 0x0) pwritev(r0, &(0x7f00000002c0), 0x0, 0x0) 2018/04/06 22:41:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000423fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000178fd0)="4242ed6f98645a59916a079c3ba5bd43fef9f342a474bb0000000000000000000001070097c11ed4c2d601d2ffa86eb9", 0x30) 2018/04/06 22:41:59 executing program 6: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffc) 2018/04/06 22:41:59 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) 2018/04/06 22:41:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr=0x8}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:41:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x7, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr=0x8}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000140003006c6f0000000000000000000000000000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:42:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 2018/04/06 22:42:00 executing program 0: unshare(0x28060400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x7e, 0x0) pwritev(r0, &(0x7f00000002c0), 0x0, 0x0) 2018/04/06 22:42:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) 2018/04/06 22:42:00 executing program 7: unshare(0x400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000008ff1)='/dev/sequencer\x00', 0x1, 0x0) ioctl$EVIOCGLED(r0, 0xc0046d00, &(0x7f0000007000)) 2018/04/06 22:42:00 executing program 6: socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000f23ff8)={0x0}) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x401, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2ac4}, 0x1}, 0x0) 2018/04/06 22:42:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000c2bff4)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000ce9000)=@newae={0x5c, 0x1e, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, @in6=@dev={0xfe, 0x80}}, [@replay_esn_val={0x1c, 0x17}]}, 0x5c}, 0x1}, 0x0) 2018/04/06 22:42:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bcsf0\x00'}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000980)='bcsf0\x00') syz_extract_tcp_res$synack(&(0x7f00000002c0), 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000540)={0x0, 0xfffffffffffffffa, 0x20, 0x80000000, 0xc8}, &(0x7f0000000580)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000005c0)={r1, 0x14, "67147aa9baa9246b170b89023f0b236fd2a8c1ae"}, &(0x7f0000000600)=0x1c) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x0, 0x0, @mcast1}, &(0x7f00000004c0)=0x1c, 0x80800) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000500)={0x2, 0x1, 0x1, 0x80}, 0xc) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0xff54) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'eql\x00'}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYRES16, @ANYBLOB="20012bbd7000ffdbdf2507000000100001000c0007000a00000050827b450800060039ffffff14000300080007004e24000008000400c8000000"], 0x2}, 0x1, 0x0, 0x0, 0x4000}, 0x800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x0, 0x20, 0xfb, 0x7}, &(0x7f0000000240)=0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000280)=0x7fff, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000680)={0x0, 0x2}, &(0x7f00000006c0)=0x8) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1b55a20400ff7e28000000f00a4743ba16a0aa1ca10bb356da5d80d18bec4c7246c8243929db2406b20cd37ed01cc0b5", 0x4d}], 0x1}, 0x0) 2018/04/06 22:42:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x8000000) r1 = mq_open(&(0x7f0000000000)="2d1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200)={0x9, 0x10000, 0x8000, 0xfff}, 0x8) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r2, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001600)}}, {{&(0x7f00000016c0)=@in6={0xa, 0x4e21, 0x7fffffff}, 0x1c, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x2, 0x0) mq_timedsend(r1, &(0x7f0000e71fff), 0x0, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000400)=""/4096) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) mq_timedreceive(r1, &(0x7f0000659000)=""/131, 0xfffffffffffffd7a, 0x0, 0x0) ptrace$peek(0x3, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x3, 0x4, [0x7, 0x0, 0x0, 0x6]}, &(0x7f00000003c0)=0x10) getsockname(r0, &(0x7f0000000100)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000180)=0x80) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) 2018/04/06 22:42:00 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/51, 0x33) 2018/04/06 22:42:00 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000001, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/06 22:42:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@setlink={0x2c, 0x13, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1}]}, 0x2c}, 0x1}, 0x0) 2018/04/06 22:42:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x19) write(r1, &(0x7f0000000000), 0x0) 2018/04/06 22:42:00 executing program 6: socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000f23ff8)={0x0}) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x401, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2ac4}, 0x1}, 0x0) 2018/04/06 22:42:00 executing program 7: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000), 0x6e44148e) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 22:42:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') lseek(r0, 0x2, 0x0) 2018/04/06 22:42:00 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x57}, [], {0x95}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r2 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x40) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', 0x2}) r3 = perf_event_open(&(0x7f0000b5a000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r1) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)) r4 = dup3(r0, r3, 0x80000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffc0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000180)={r5, r6, 0xffffffff}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 22:42:01 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000001, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/06 22:42:01 executing program 5: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000949fc8)) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='attr/current\x00') pwrite64(r1, &(0x7f00002f9f62), 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 2018/04/06 22:42:01 executing program 7: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000), 0x6e44148e) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 22:42:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0xb}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'syzkaller0\x00'}) pread64(r0, &(0x7f0000000200)=""/8, 0xf3a9, 0x0) 2018/04/06 22:42:01 executing program 6: socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000f23ff8)={0x0}) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x401, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2ac4}, 0x1}, 0x0) 2018/04/06 22:42:01 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x2010, r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) unshare(0x40600) r1 = socket(0x19, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x62182, 0x0) poll(&(0x7f0000000140)=[{r1, 0x4}], 0x2fb, 0x0) 2018/04/06 22:42:01 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x5f) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x1000, 0x4}, 0x1, 0x80000001, 0x3, {0x2d}, 0x8001, 0x4}) sync() ioprio_set$pid(0x2, 0x0, 0x4001) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x80, @time, 0x80000000, {0xfff, 0x7}}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89) 2018/04/06 22:42:01 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x57}, [], {0x95}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r2 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x40) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', 0x2}) r3 = perf_event_open(&(0x7f0000b5a000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r1) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)) r4 = dup3(r0, r3, 0x80000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffc0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000180)={r5, r6, 0xffffffff}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 22:42:01 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000001, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/06 22:42:01 executing program 6: socketpair$inet(0x1e, 0x4, 0x0, &(0x7f0000f23ff8)={0x0}) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x401, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2ac4}, 0x1}, 0x0) 2018/04/06 22:42:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000040)=0x1f, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000012c0)={'lo\x00', {0x2}}) 2018/04/06 22:42:01 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x57}, [], {0x95}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r2 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x40) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', 0x2}) r3 = perf_event_open(&(0x7f0000b5a000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r1) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)) r4 = dup3(r0, r3, 0x80000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffc0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000180)={r5, r6, 0xffffffff}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 22:42:01 executing program 7: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000), 0x6e44148e) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 22:42:01 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x2010, r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) unshare(0x40600) r1 = socket(0x19, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x62182, 0x0) poll(&(0x7f0000000140)=[{r1, 0x4}], 0x2fb, 0x0) 2018/04/06 22:42:01 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000001, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/06 22:42:02 executing program 5: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000949fc8)) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='attr/current\x00') pwrite64(r1, &(0x7f00002f9f62), 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 2018/04/06 22:42:02 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000140), 0x4) 2018/04/06 22:42:02 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x2010, r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) unshare(0x40600) r1 = socket(0x19, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x62182, 0x0) poll(&(0x7f0000000140)=[{r1, 0x4}], 0x2fb, 0x0) 2018/04/06 22:42:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000040)=0x1f, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000012c0)={'lo\x00', {0x2}}) 2018/04/06 22:42:02 executing program 7: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000), 0x6e44148e) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 22:42:02 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x57}, [], {0x95}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r2 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x40) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', 0x2}) r3 = perf_event_open(&(0x7f0000b5a000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r1) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)) r4 = dup3(r0, r3, 0x80000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffc0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000180)={r5, r6, 0xffffffff}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 2018/04/06 22:42:02 executing program 1: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000949fc8)) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='attr/current\x00') pwrite64(r1, &(0x7f00002f9f62), 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 2018/04/06 22:42:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/06 22:42:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r1, &(0x7f0000166000)={0x0, 0x0, &(0x7f000019f000), 0x0, &(0x7f0000282fb8)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 2018/04/06 22:42:02 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) unshare(0x40600) epoll_wait(r0, &(0x7f0000096fc4)=[{}], 0x1, 0x0) 2018/04/06 22:42:02 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x2010, r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) unshare(0x40600) r1 = socket(0x19, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x62182, 0x0) poll(&(0x7f0000000140)=[{r1, 0x4}], 0x2fb, 0x0) 2018/04/06 22:42:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000040)=0x1f, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000012c0)={'lo\x00', {0x2}}) 2018/04/06 22:42:02 executing program 7: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000000), 0x4) 2018/04/06 22:42:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x15}, 0x339) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x88}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/04/06 22:42:02 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='personality\x00') r1 = eventfd2(0x0, 0x0) sendfile(r1, r0, &(0x7f0000000080), 0x10ed5d) 2018/04/06 22:42:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000040)=0x1f, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000012c0)={'lo\x00', {0x2}}) 2018/04/06 22:42:03 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) 2018/04/06 22:42:03 executing program 7: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000000), 0x4) 2018/04/06 22:42:03 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='anon_inodefs\x00', 0x2000, &(0x7f0000000240)) mount(&(0x7f0000adcff8)='./file0\x00', &(0x7f0000e08fff)='.', &(0x7f00005e9000)='cifs\x00', 0x2000, &(0x7f0000ad5000)) 2018/04/06 22:42:03 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000ddcff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2282, &(0x7f0000000600)) 2018/04/06 22:42:03 executing program 0: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000f62ff0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000000)=@objname={'system_u:object_r:sshd_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x32, 0x30, 0x20, './file0\x00'}, 0x9e) 2018/04/06 22:42:03 executing program 1: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000949fc8)) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='attr/current\x00') pwrite64(r1, &(0x7f00002f9f62), 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 2018/04/06 22:42:03 executing program 5: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000949fc8)) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='attr/current\x00') pwrite64(r1, &(0x7f00002f9f62), 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 2018/04/06 22:42:03 executing program 2: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000080)="16", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000fc5)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/06 22:42:03 executing program 7: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000000), 0x4) 2018/04/06 22:42:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000006ffc), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000ddb000)=@req3, 0x1c) 2018/04/06 22:42:03 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00006a6fe4), 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@updpolicy={0x148, 0x19, 0x600, 0x70bd25, 0x25dfdbfb, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x6, 0x4e21, 0x6, 0xa, 0xa0, 0x0, 0x33, 0x0, r2}, {0x6, 0x8a31, 0x7, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x6, 0x0, 0xcd, 0x2}, 0x40100, 0x6e6bb4, 0x0, 0x1, 0x1, 0x3}, [@migrate={0x88, 0x11, [{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x33, 0x5, 0x0, 0x3503, 0x2, 0x2}, {@in6=@dev={0xfe, 0x80, [], 0x14}, @in, 0xff, 0x0, 0x0, 0x0, 0xa, 0xa}, {@in, @in6=@loopback={0x0, 0x1}, 0x33, 0x0, 0x0, 0x3505, 0x0, 0xa}]}, @tfcpad={0x8, 0x16, 0x7ff}]}, 0x148}, 0x1, 0x0, 0x0, 0x800}, 0x8080) memfd_create(&(0x7f00000003c0)="26fd3a2b6574683100", 0x0) 2018/04/06 22:42:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x20020004, &(0x7f0000000100)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f000074847c)=[{0x8}, {}, {}, {}, {}, {}, {}, {}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000f8e000)={0x0, 0x20000000012c6, 0x1000010004}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00007b1ffc)=0x80000001, 0x4) sendto$inet(r0, &(0x7f00006e2000)='!', 0x1, 0x0, 0x0, 0x0) 2018/04/06 22:42:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00000eb000)={0x10}, 0xc, &(0x7f0000835000)={&(0x7f0000352000)=@ipv6_newroute={0x1c, 0x18, 0x501, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0x1c}, 0x1}, 0x0) 2018/04/06 22:42:03 executing program 7: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000000), 0x4) 2018/04/06 22:42:03 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000080), &(0x7f0000000100)=0x4) 2018/04/06 22:42:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 2018/04/06 22:42:03 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001ca000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240), 0xd4}, 0x0) 2018/04/06 22:42:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x0, 0x2, 0x7fffffffd, 0x0, 0x0, {}, [@typed={0x4, 0xb}]}, 0x18}, 0x1}, 0x0) 2018/04/06 22:42:04 executing program 6: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) utime(&(0x7f0000000080)='./file0/..//.\x00', &(0x7f00000000c0)) 2018/04/06 22:42:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000914ff0)={0x0, 0x0, &(0x7f0000fb2000)}) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000dd5000)={0x0, 0x1, &(0x7f0000000080)="d4"}) 2018/04/06 22:42:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/netlink\x00') lseek(r0, 0x4002000000000, 0x0) 2018/04/06 22:42:04 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001ca000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240), 0xd4}, 0x0) 2018/04/06 22:42:04 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [{[], {0x8100, 0x0, 0x3}}]}, &(0x7f0000000080)) 2018/04/06 22:42:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0xffffffffffffffc3) 2018/04/06 22:42:04 executing program 1: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000949fc8)) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='attr/current\x00') pwrite64(r1, &(0x7f00002f9f62), 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 2018/04/06 22:42:04 executing program 5: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad8ffc), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000000100)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000), &(0x7f0000949fc8)) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='attr/current\x00') pwrite64(r1, &(0x7f00002f9f62), 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 2018/04/06 22:42:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x31) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev={0xfe, 0x80}, @in6=@dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x33}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) 2018/04/06 22:42:04 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="000000000000000373005eaf1af7d1f5ebefafb7083568646292c2afcd7ce872587e077e4c792344702356bc3b04c126b68cd1dddc29ad72e0b54fdfc58b6547d2f0e3a997d1bdddd4099f40c2378d58b7636122eedd076ed5fa525b5298b9ba86e15d2767001ba37803672b8c1fe2fda4fd59ce84345cde") getdents64(r0, &(0x7f0000000000)=""/115, 0x62) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/04/06 22:42:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0xce, &(0x7f00000000c0)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 2018/04/06 22:42:04 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1080, 0x4) 2018/04/06 22:42:04 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001ca000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240), 0xd4}, 0x0) 2018/04/06 22:42:04 executing program 4: unshare(0x400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername(r0, &(0x7f0000000080)=@ipx, &(0x7f0000000100)=0x80) 2018/04/06 22:42:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0xce, &(0x7f00000000c0)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 2018/04/06 22:42:04 executing program 6: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 2018/04/06 22:42:04 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='&\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4c43, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000000080)=0x6) 2018/04/06 22:42:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000144000)) 2018/04/06 22:42:05 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001ca000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240), 0xd4}, 0x0) 2018/04/06 22:42:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000007000000830404bbf021219a"], 0x18}}], 0x2, 0x0) 2018/04/06 22:42:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0xce, &(0x7f00000000c0)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 2018/04/06 22:42:05 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}) r1 = socket(0x10, 0x2, 0xc) accept4$bt_l2cap(r1, 0x0, &(0x7f0000000080), 0x80800) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b00020000d10200cf0000", 0x1f) 2018/04/06 22:42:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xb3fe, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/04/06 22:42:05 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000033816)=[{}, {0x0, 0x8091}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)) 2018/04/06 22:42:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000935000)={{0xffffffffffffff94}, {}, 0x1ff}) [ 106.454312] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 106.521463] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 2018/04/06 22:42:06 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', 'system\x00'}) 2018/04/06 22:42:06 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000e5bef8)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) syz_emit_ethernet(0x4a, &(0x7f00003a7000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, "540300", 0x14, 0x3a, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}}, 0x0) 2018/04/06 22:42:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0xce, &(0x7f00000000c0)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 2018/04/06 22:42:06 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000214ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x40600) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)) 2018/04/06 22:42:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000007000000830404bbf021219a"], 0x18}}], 0x2, 0x0) 2018/04/06 22:42:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xb3fe, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/04/06 22:42:06 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x2c, 0x31]}, 0x2) 2018/04/06 22:42:06 executing program 0: ioprio_set$pid(0x2, 0x0, 0x7fff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000080)) 2018/04/06 22:42:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000007000000830404bbf021219a"], 0x18}}], 0x2, 0x0) 2018/04/06 22:42:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000010c0)) 2018/04/06 22:42:06 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffd37, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f0000002ff6)="00647a72616c8c657200", 0x7e0, 0xff28, &(0x7f000000df19)=""/231}, 0x48) 2018/04/06 22:42:06 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xfffffffffffffd7d) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x1000)=nil, 0x40000, 0x0, 0x12, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) 2018/04/06 22:42:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x0, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:42:06 executing program 7: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000024007fff00001000010001000047f6ff01000000008218bdffffffff0100ff10", 0x24) 2018/04/06 22:42:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xb3fe, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/04/06 22:42:06 executing program 0: r0 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0xfffffffffffffffe) ftruncate(r0, 0x0) 2018/04/06 22:42:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000007000000830404bbf021219a"], 0x18}}], 0x2, 0x0) 2018/04/06 22:42:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000010c0)) 2018/04/06 22:42:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xb3fe, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/04/06 22:42:06 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffd37, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f0000002ff6)="00647a72616c8c657200", 0x7e0, 0xff28, &(0x7f000000df19)=""/231}, 0x48) 2018/04/06 22:42:06 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x1f) 2018/04/06 22:42:07 executing program 0: unshare(0x60000000) waitid(0x2, 0x0, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4}, &(0x7f0000000240)=0x8) 2018/04/06 22:42:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00') unlinkat(r0, &(0x7f0000b4d000)='./file0\x00', 0x200) 2018/04/06 22:42:07 executing program 4: clock_gettime(0x8, &(0x7f0000000200)) 2018/04/06 22:42:07 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffd37, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f0000002ff6)="00647a72616c8c657200", 0x7e0, 0xff28, &(0x7f000000df19)=""/231}, 0x48) 2018/04/06 22:42:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000010c0)) 2018/04/06 22:42:07 executing program 7: r0 = socket$inet6(0xa, 0x80803, 0x87) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x4000000000001}, {{@in=@loopback=0x7f000001, 0x0, 0x2b}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x1, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/06 22:42:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x0, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:42:07 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000002000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff82, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}}}}}}}}, 0x0) 2018/04/06 22:42:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000e69fb8)=@ipmr_newroute={0x30, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9}, {}]}]}, 0x30}, 0x1}, 0x0) 2018/04/06 22:42:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000010c0)) 2018/04/06 22:42:07 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002c000)={0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000006ff4)={0x40000014}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000ff4)) ppoll(&(0x7f0000000100)=[{r3}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 2018/04/06 22:42:07 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000040)='GPL\x00', 0x10000000000025, 0xfffffffffffffd37, &(0x7f0000008000)=""/127}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x5, &(0x7f0000003000)=@framed={{0x18}, [@alu={0x7, 0x5, 0xffffff83}], {0x95}}, &(0x7f0000002ff6)="00647a72616c8c657200", 0x7e0, 0xff28, &(0x7f000000df19)=""/231}, 0x48) 2018/04/06 22:42:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x6, 0xd, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3e0, 0x100, 0x100, 0x210, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000080), {[{{@arp={@dev={0xac, 0x14, 0x14}, @rand_addr, 0x0, 0x0, @mac=@random="e7848942cc5b", {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'syzkaller0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @loopback=0x7f000001, @multicast1=0xe0000001}}}, {{@arp={@rand_addr, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'teql0\x00', 'sit0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) 2018/04/06 22:42:07 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1}, 0x14) 2018/04/06 22:42:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000000280)={0x14, 0x8000003, 0x2, 0x5}, 0x14}, 0x1}, 0x0) 2018/04/06 22:42:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3, &(0x7f0000000140), &(0x7f0000000000)=0x10) 2018/04/06 22:42:07 executing program 6: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xd0, &(0x7f0000001ff8)=""/8, &(0x7f0000000100)=0x8) 2018/04/06 22:42:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000c03fe8)={0x0, 0x3f}, 0x8) 2018/04/06 22:42:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) 2018/04/06 22:42:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x0, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:42:07 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000000000)="91", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000000c0), 0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000480)=""/228, 0xe4}, 0x43) 2018/04/06 22:42:07 executing program 0: unshare(0x40600) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) fcntl$setstatus(r0, 0x4, 0x2000) listen(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2210}], 0x1, &(0x7f0000000040), &(0x7f0000000100), 0x8) 2018/04/06 22:42:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="240000001500070701ffff0012000e7fff000000000000000096d6fe0da8000000000000", 0x24) 2018/04/06 22:42:07 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x81, 0x7, 0x100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r0, &(0x7f0000000480), &(0x7f0000000500)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000484fe0)={r0, &(0x7f00006d3000), &(0x7f0000488000), 0x1}, 0x20) 2018/04/06 22:42:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe8000000000000000000000000000ff00000000001b00000200010000000000000000020000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 2018/04/06 22:42:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000c03fe8)={0x0, 0x3f}, 0x8) 2018/04/06 22:42:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 2018/04/06 22:42:08 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x200}, 0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000ee0ff8), 0x8) sendto$inet6(r0, &(0x7f0000107f94)="da", 0x1, 0x0, &(0x7f0000506fe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/06 22:42:08 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp6\x00') write(r0, &(0x7f00000001c0)="ef1130332652b51adb7e6604d744fb399ebad98e49bac58faf6e24252c477f683fc9b647f556d05c88d6a629164a249737f81c7e69ca425419c7f7a07fd16a34d4ef8bd744bc13150463f80ee2ca5a93ef96fd10ae6d70f6c96e95fc68f3a1c428d09ed17e7754cf5f396e981d79042567546b254e271c4ff6ff1a2593dfe1adf24806b9120fa6e1cffd3d1444ab94f24ec728b1359fbad570416c3e147db246c4b1", 0xa2) read$eventfd(r0, &(0x7f00000000c0), 0x8) getpid() 2018/04/06 22:42:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000c03fe8)={0x0, 0x3f}, 0x8) 2018/04/06 22:42:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x81, 0x6, 0xffffffff04000001}, 0x2c) 2018/04/06 22:42:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) 2018/04/06 22:42:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffc5) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000003c0)={0x2, 0x0, 0x1, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @rand_addr}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in={0x2, 0x0, @multicast2=0xe0000002}, @in={0x2, 0x0, @rand_addr}, @in6={0xa, 0x4e24}], 0x5c) fallocate(r1, 0x3, 0x0, 0xffff) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xffffffffffffff15) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='bcsf0\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xac, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000c000200aaaaaaaaaabb0000"], 0x1}, 0x1}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0xfffffffffffffc1e}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000002c0)=""/30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file1\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000240)='ubifs\x00', 0x0, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000200)) 2018/04/06 22:42:08 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) r1 = dup(0xffffffffffffffff) bind(r1, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) pkey_mprotect(&(0x7f0000989000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/06 22:42:08 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x35, &(0x7f0000000340)}, 0x10) 2018/04/06 22:42:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x5, &(0x7f0000001000)="06") fcntl$setstatus(r0, 0x4, 0x4000003ffc) 2018/04/06 22:42:08 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000009ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00009dcfa8)={0x80, 0x0, 0xc8, 0x7}) 2018/04/06 22:42:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000c03fe8)={0x0, 0x3f}, 0x8) 2018/04/06 22:42:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe8000000000000000000000000000ff00000000001b00000200010000000000000000020000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 2018/04/06 22:42:08 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000b89fe4)=@req3={0x10001, 0x0, 0x1}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00000000c0)}, 0x0) 2018/04/06 22:42:08 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) r1 = dup(0xffffffffffffffff) bind(r1, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) pkey_mprotect(&(0x7f0000989000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/06 22:42:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='loginuid\x00') sendfile(r0, r1, &(0x7f0000000000), 0x9) 2018/04/06 22:42:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) [ 109.642233] program syz-executor1 is using a deprecated SCSI ioctl, please convert it to SG_IO 2018/04/06 22:42:08 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) r1 = dup(0xffffffffffffffff) bind(r1, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) pkey_mprotect(&(0x7f0000989000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/06 22:42:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_score_adj\x00') exit(0x0) pread64(r0, &(0x7f00000000c0)=""/100, 0x64, 0x0) [ 109.731409] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/04/06 22:42:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe8000000000000000000000000000ff00000000001b00000200010000000000000000020000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 2018/04/06 22:42:08 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f000062b000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000481ff0)={0x2}, 0x10) listen(r0, 0x0) [ 109.856493] program syz-executor1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 109.918468] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 2018/04/06 22:42:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/04/06 22:42:09 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={&(0x7f00006bb000/0x1000)=nil, 0x1000}) r1 = dup(0xffffffffffffffff) bind(r1, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'irlan0\x00'}}, 0x80) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) pkey_mprotect(&(0x7f0000989000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/06 22:42:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe8000000000000000000000000000ff00000000001b00000200010000000000000000020000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 2018/04/06 22:42:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) 2018/04/06 22:42:09 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f000062b000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000481ff0)={0x2}, 0x10) listen(r0, 0x0) 2018/04/06 22:42:09 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt(r0, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 2018/04/06 22:42:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f00000000c0), &(0x7f00000012c0)=0x22) 2018/04/06 22:42:09 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) 2018/04/06 22:42:09 executing program 1: r0 = socket$inet(0x2, 0x200000000000003, 0x9) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/04/06 22:42:10 executing program 6: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000dfaff0)="01000000953900001b00000000000000", 0x10) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syz+aller0\x00', 0x2001}) close(r1) 2018/04/06 22:42:10 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f000062b000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000481ff0)={0x2}, 0x10) listen(r0, 0x0) 2018/04/06 22:42:10 executing program 3: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xe81, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipx={0x8137, {0xffff, 0xe73, 0x0, 0x0, {@random, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, {@broadcast=0xffffffff, @random="702d084767af"}, "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"}}}}, &(0x7f0000000000)) 2018/04/06 22:42:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet_int(r2, 0x0, 0xc, &(0x7f0000000100)=0x5ff9, 0x4) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/04/06 22:42:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000080), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2018/04/06 22:42:10 executing program 5: unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 2018/04/06 22:42:10 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f000062b000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000481ff0)={0x2}, 0x10) listen(r0, 0x0) 2018/04/06 22:42:10 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) close(r0) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) poll(&(0x7f0000084ff0)=[{r2, 0xc1a6}], 0x20000000000000b5, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000400)=""/123, 0x7b}], 0x1) r3 = dup2(r2, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@void, @void, @x25}, 0x3) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x4, 0x2) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000380)="c9100c1116ca82982fc1a0f02aca91deb03cbda8399648d0cc61c08689cab5af5529995c0587af63f965163a5fdd63196c68f0e5a712fbb73fb1", 0x3a) unlink(&(0x7f0000000000)='./file1\x00') syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=""/152, 0x98) openat$cgroup_ro(r4, &(0x7f0000000580)='rdma.current\x00', 0x0, 0x0) 2018/04/06 22:42:10 executing program 6: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000dfaff0)="01000000953900001b00000000000000", 0x10) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syz+aller0\x00', 0x2001}) close(r1) 2018/04/06 22:42:10 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x3}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}}, &(0x7f0000000040)=0x20) 2018/04/06 22:42:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000280), 0x4000529, 0x10000, 0x0) 2018/04/06 22:42:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x1420, 0x4) 2018/04/06 22:42:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet_int(r2, 0x0, 0xc, &(0x7f0000000100)=0x5ff9, 0x4) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/04/06 22:42:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x2c, {0x2}, "000807091000000e010000a23ef6d37d"}) 2018/04/06 22:42:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 2018/04/06 22:42:10 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x11, 0xfffffffffffffffc, 0x0, @multicast1=0xe0000001, '\b\a\x00\x00'}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x563, 0x400000]}) 2018/04/06 22:42:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = inotify_init1(0x2) r4 = dup2(r3, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:42:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet_int(r2, 0x0, 0xc, &(0x7f0000000100)=0x5ff9, 0x4) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/04/06 22:42:11 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = inotify_init1(0x2) r4 = dup2(r3, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:42:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = inotify_init1(0x2) r4 = dup2(r3, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:42:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 2018/04/06 22:42:11 executing program 6: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000dfaff0)="01000000953900001b00000000000000", 0x10) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syz+aller0\x00', 0x2001}) close(r1) 2018/04/06 22:42:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x501000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200000000f1000000000000000000000000000000edff0000a1000000000000"], &(0x7f0000000100)=0x25) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x1, 0x7ff}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'gre0\x00', 0xa902}) sendmsg$key(r2, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26}, 0xffe2}, 0x1}, 0x0) close(r2) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x9c, &(0x7f0000000180)=0x4) close(r0) 2018/04/06 22:42:11 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) close(r0) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) poll(&(0x7f0000084ff0)=[{r2, 0xc1a6}], 0x20000000000000b5, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000400)=""/123, 0x7b}], 0x1) r3 = dup2(r2, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@void, @void, @x25}, 0x3) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x4, 0x2) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000380)="c9100c1116ca82982fc1a0f02aca91deb03cbda8399648d0cc61c08689cab5af5529995c0587af63f965163a5fdd63196c68f0e5a712fbb73fb1", 0x3a) unlink(&(0x7f0000000000)='./file1\x00') syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=""/152, 0x98) openat$cgroup_ro(r4, &(0x7f0000000580)='rdma.current\x00', 0x0, 0x0) 2018/04/06 22:42:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x7fd, 0x4) setsockopt$inet_int(r2, 0x0, 0xc, &(0x7f0000000100)=0x5ff9, 0x4) sendto$inet(r1, &(0x7f0000832fff), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000002b40)}, 0x2020) 2018/04/06 22:42:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 2018/04/06 22:42:11 executing program 6: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000dfaff0)="01000000953900001b00000000000000", 0x10) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syz+aller0\x00', 0x2001}) close(r1) 2018/04/06 22:42:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x501000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200000000f1000000000000000000000000000000edff0000a1000000000000"], &(0x7f0000000100)=0x25) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x1, 0x7ff}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'gre0\x00', 0xa902}) sendmsg$key(r2, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26}, 0xffe2}, 0x1}, 0x0) close(r2) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x9c, &(0x7f0000000180)=0x4) close(r0) 2018/04/06 22:42:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2000000000000c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000686fcc)={{0x100000001}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x501000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200000000f1000000000000000000000000000000edff0000a1000000000000"], &(0x7f0000000100)=0x25) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b15fb0)={0x0, 0xba, 0x200}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x1, 0x7ff}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'gre0\x00', 0xa902}) sendmsg$key(r2, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26}, 0xffe2}, 0x1}, 0x0) close(r2) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000140)=0x9c, &(0x7f0000000180)=0x4) close(r0) 2018/04/06 22:42:11 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) close(r0) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) poll(&(0x7f0000084ff0)=[{r2, 0xc1a6}], 0x20000000000000b5, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000400)=""/123, 0x7b}], 0x1) r3 = dup2(r2, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@void, @void, @x25}, 0x3) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x4, 0x2) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000380)="c9100c1116ca82982fc1a0f02aca91deb03cbda8399648d0cc61c08689cab5af5529995c0587af63f965163a5fdd63196c68f0e5a712fbb73fb1", 0x3a) unlink(&(0x7f0000000000)='./file1\x00') syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=""/152, 0x98) openat$cgroup_ro(r4, &(0x7f0000000580)='rdma.current\x00', 0x0, 0x0) 2018/04/06 22:42:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 2018/04/06 22:42:11 executing program 6: r0 = socket(0x100000400000010, 0x2, 0x0) syncfs(r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1b, 0x4) write(r0, &(0x7f00000000c0)="2400000052001f010100f4070115040002e7ebea7139b23d000710080001000108000008", 0xfffffffffffffcb2) 2018/04/06 22:42:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = inotify_init1(0x2) r4 = dup2(r3, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:42:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0xffffffff, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) fcntl$setsig(r0, 0xa, 0x3c) sendmmsg(r0, &(0x7f0000006b80)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000003180), 0x0, &(0x7f00000031c0)}}, {{&(0x7f0000003480)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, &(0x7f0000005780), 0x8d, &(0x7f0000005800)=[{0x10, 0x18d}], 0x10}}], 0x2, 0x0) 2018/04/06 22:42:12 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = inotify_init1(0x2) r4 = dup2(r3, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:42:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = inotify_init1(0x2) r4 = dup2(r3, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:42:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni-avx2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000002780)=@nfc_llcp, 0x3f7, &(0x7f0000000000)=[{&(0x7f0000002cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)}, 0x0) 2018/04/06 22:42:12 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000200)) 2018/04/06 22:42:12 executing program 4: mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f00000004c0)) socket$inet_udp(0x2, 0x2, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0) 2018/04/06 22:42:12 executing program 3: r0 = syz_open_dev$tun(&(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x9516}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) close(r0) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) poll(&(0x7f0000084ff0)=[{r2, 0xc1a6}], 0x20000000000000b5, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000400)=""/123, 0x7b}], 0x1) r3 = dup2(r2, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@void, @void, @x25}, 0x3) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x4, 0x2) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000380)="c9100c1116ca82982fc1a0f02aca91deb03cbda8399648d0cc61c08689cab5af5529995c0587af63f965163a5fdd63196c68f0e5a712fbb73fb1", 0x3a) unlink(&(0x7f0000000000)='./file1\x00') syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') mknodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=ANY=[], &(0x7f00000002c0)=""/152, 0x98) openat$cgroup_ro(r4, &(0x7f0000000580)='rdma.current\x00', 0x0, 0x0) 2018/04/06 22:42:12 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x400000000007ffff, 0x0) close(r0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000acb000/0x1000)=nil, 0x1000}) lseek(r0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="3f000000919d47a53f28ebf8f8056d492f724781baedc517a7252b9ea68e8d96eb93def6635f1d41be6b8d4d0fe9c778031e8a6d8ab94e4637402aeeecd89bc50fdd50"], &(0x7f0000000100)=0x47) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1, 0xdaa6}, 0x90) finit_module(r0, &(0x7f0000000040)='proc./$.system\x00', 0x3) 2018/04/06 22:42:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = inotify_init1(0x2) r4 = dup2(r3, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:42:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00', 0x19, 0x2, 0x358, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, &(0x7f0000000000), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x4, 0x88b5, 'yam0\x00', 'ip6gretap0\x00', 'eql\x00', 'rose0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x10, 0x60, 'ip6tnl0\x00', 'bond0\x00', 'teql0\x00', 'ip6gre0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0xff, 0x0, 0xff, 0x0, 0x416bd50ccb315920], @random="e55c4ef47554", [0xff, 0x0, 0xff, 0x0, 0xff], 0x110, 0x180, 0x1b8, [@stp={'stp\x00', 0x48, {{0x5, {0x7, 0x20, 0x9, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x12}, [0xff, 0x0, 0xff, 0xff], 0x3, 0x4, 0x4, 0x8, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0xff, 0x0, 0xff, 0xcb98d16f341e72a9], 0x4e20, 0x4e22, 0xff, 0x9, 0x0, 0x7f, 0x8, 0xfffffffffffffff9, 0x8001, 0x1}, 0x10, 0x20}}}, @cpu={'cpu\x00', 0x8, {{0x800}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffd}}}}]}]}, 0x3d0) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)='m', 0x1}], 0x1, &(0x7f0000000500)}}], 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 2018/04/06 22:42:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23}], 0x5) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) timerfd_gettime(r1, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, &(0x7f0000ac0fbb), 0x0, 0x0, &(0x7f00006e2000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000bd6f60)={0x0, @in={{0x2, 0x4e23, @loopback=0x7f000001}}}, &(0x7f0000f67000)=0xe0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r2, 0x4) 2018/04/06 22:42:12 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000346fc8)={&(0x7f0000000000)=@ll, 0x14, &(0x7f0000000000), 0x11f, &(0x7f0000a01f13)=""/237, 0xfd1f}, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x5, 0x4) 2018/04/06 22:42:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x3, 0x4, 0x1, 0x0, 0x1}, 0x2c) r1 = accept$ipx(0xffffffffffffffff, &(0x7f00000012c0), &(0x7f0000001300)=0x10) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000001340), &(0x7f0000001380)=0x8) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/85}, 0x18) r3 = accept4(0xffffffffffffff9c, &(0x7f0000001200)=@can, &(0x7f0000000140)=0x80, 0x80800) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000001280)=0x7fffffff, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r2, &(0x7f0000000200)="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"}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0xdb, 0x0, r0, 0x0, [0x115]}, 0x2c) [ 113.999787] sctp: [Deprecated]: syz-executor4 (pid 8243) Use of int in maxseg socket option. [ 113.999787] Use struct sctp_assoc_value instead 2018/04/06 22:42:13 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x0, 0x7fff, @dev={0xfe, 0x80}, 0x2}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet6(0xa, 0x80000, 0x6) [ 114.077453] sctp: [Deprecated]: syz-executor4 (pid 8251) Use of int in maxseg socket option. [ 114.077453] Use struct sctp_assoc_value instead 2018/04/06 22:42:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000007ffc), 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x96, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000005ff0)={0x0, &(0x7f0000964ff8)}, 0x10) 2018/04/06 22:42:13 executing program 4: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000002c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000100)) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x211, @time={0x0, 0x989680}, 0x0, {0x81, 0x2}, 0x80000000, 0x2, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x2010000080000a}, {}, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x81, "79d35bc8fc7b025bc2497f8013a8878b952a11934295d9c4687b77542354764e6c5b5f5958e97650a5d8ac1fa484a5f2901daed90e1722226de5829633536c3cec84d1a528bef755f46135beedc3656b0979238f9082563cebc9d1ad47c306a9d05a3494323fdc0d7b93585623720e806a11fdd6397e9ab3acc7b69c3da2489f4a"}, &(0x7f0000000000)=0x89) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0xa7, 0x8}, 0xc) 2018/04/06 22:42:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000000040)="112c736563757269747970726f632e2e00", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) write$selinux_load(r2, &(0x7f0000000380)=ANY=[], 0x0) close(r0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000080)={0x8, 0x81, 0x6}) 2018/04/06 22:42:14 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = inotify_init1(0x2) r4 = dup2(r3, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:42:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = inotify_init1(0x2) r4 = dup2(r3, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/06 22:42:14 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00', 0x19, 0x2, 0x358, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, &(0x7f0000000000), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x4, 0x88b5, 'yam0\x00', 'ip6gretap0\x00', 'eql\x00', 'rose0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x10, 0x60, 'ip6tnl0\x00', 'bond0\x00', 'teql0\x00', 'ip6gre0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0xff, 0x0, 0xff, 0x0, 0x416bd50ccb315920], @random="e55c4ef47554", [0xff, 0x0, 0xff, 0x0, 0xff], 0x110, 0x180, 0x1b8, [@stp={'stp\x00', 0x48, {{0x5, {0x7, 0x20, 0x9, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x12}, [0xff, 0x0, 0xff, 0xff], 0x3, 0x4, 0x4, 0x8, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0xff, 0x0, 0xff, 0xcb98d16f341e72a9], 0x4e20, 0x4e22, 0xff, 0x9, 0x0, 0x7f, 0x8, 0xfffffffffffffff9, 0x8001, 0x1}, 0x10, 0x20}}}, @cpu={'cpu\x00', 0x8, {{0x800}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffd}}}}]}]}, 0x3d0) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)='m', 0x1}], 0x1, &(0x7f0000000500)}}], 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 2018/04/06 22:42:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = inotify_init1(0x2) r4 = dup2(r3, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) 2018/04/06 22:42:14 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setresuid(r0, r1, r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f000000d000)=[@in={0x2}], 0x1) 2018/04/06 22:42:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x1) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) ioctl$TIOCNOTTY(r2, 0x5422) fchmod(r2, 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) nanosleep(&(0x7f0000000280)={r3, r4+30000000}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f00000001c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x800, 0x4) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f00000000c0)={r5, r6+10000000}, &(0x7f0000000140)={0xfffffffffffffffe}, 0x8) 2018/04/06 22:42:14 executing program 4: prctl$void(0x1b) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x181200, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x1, r0}) ioprio_get$pid(0xffffffffffffffff, r0) 2018/04/06 22:42:14 executing program 1: r0 = inotify_init() r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x800) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c74657200000000000000008d00000000000000000000000000000000007e00000014682d93a927bd1da8264f59c0ddd30ea341528847cda9a272755cbc48c8fdb864fd11d80c88e96e2961ee5f973612a081b36515d6ee40b81f64c961a65941ba6304f0bee280e9f892ed2ec722bade5f4bd86e69c92f01ab89f40c1e600ad47f84abf50f82f112e7dfa62ccb1ba808cdfc69093bb7b63b22e63579d1760b"], &(0x7f0000000140)=0xa2) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r2 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r3 = inotify_init() inotify_rm_watch(r3, r2) 2018/04/06 22:42:14 executing program 4: r0 = memfd_create(&(0x7f0000041000)="01800d05", 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/130, 0x82) r1 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x2000a) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000a6af74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000b5efb0)={0x1a, @tick=0xffffffff}) 2018/04/06 22:42:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000000080)="16", 0x1) socketpair(0x3, 0x1, 0x401, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x9c, r2, 0x20, 0x70bd29, 0x25dfdbfb, {0xb}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xff}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x801}, 0x10) 2018/04/06 22:42:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000001900)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000015c0)=@newsa={0xfc, 0x10, 0x201, 0x0, 0x0, {{@in6, @in=@dev={0xac, 0x14, 0x14}}, {@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x3c}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xfc}, 0x1}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x4, 0x40900) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000002c0)={0x1, 0x1, &(0x7f00000001c0)=""/42, &(0x7f0000000200)=""/142, &(0x7f0000000340)=""/67, 0xd000}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_buf(r3, 0x0, 0x2a, &(0x7f0000000140)="452b9d50cad3e8e2020dda6a03dd1ded59355aa0f526cf13", 0x18) wait4(r1, &(0x7f0000000080), 0x6000000f, 0x0) 2018/04/06 22:42:14 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f000073aff0)=@req={0x1000, 0x7, 0x1000, 0x7}, 0x10) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/06 22:42:14 executing program 1: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000380), &(0x7f00000001c0)=0x1c, 0x80004) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x2, 0xfff}, 0x8) fsetxattr(r1, &(0x7f0000000680)=@known='user.syz\x00', &(0x7f00000002c0)="656d302a2e5d6b657905006e672100bb4887484a3b449a98b149e5d38252014c842a11e70a52393a29accd5a10c2107c80528768b973ff691d66f0da731a86e06cabd7b68914fd09d2b3fcc1c597ccef2a5998268f537ac06af0cf21cf97a540290a1b59683a", 0x66, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000340)="17", 0x1, 0x0) 2018/04/06 22:42:14 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f000073aff0)=@req={0x1000, 0x7, 0x1000, 0x7}, 0x10) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/06 22:42:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f00003f7ff7)='/dev/sg#\x00', 0x0, 0x802) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000000)=0x10000) ioctl$VT_WAITACTIVE(r0, 0x5607) write$sndseq(r0, &(0x7f0000000000), 0xbb4e8d4e016b5eb5) 2018/04/06 22:42:15 executing program 1: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000380), &(0x7f00000001c0)=0x1c, 0x80004) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x2, 0xfff}, 0x8) fsetxattr(r1, &(0x7f0000000680)=@known='user.syz\x00', &(0x7f00000002c0)="656d302a2e5d6b657905006e672100bb4887484a3b449a98b149e5d38252014c842a11e70a52393a29accd5a10c2107c80528768b973ff691d66f0da731a86e06cabd7b68914fd09d2b3fcc1c597ccef2a5998268f537ac06af0cf21cf97a540290a1b59683a", 0x66, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000340)="17", 0x1, 0x0) 2018/04/06 22:42:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = inotify_init1(0x2) r4 = dup2(r3, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000480), &(0x7f00000004c0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) 2018/04/06 22:42:15 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x801, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, &(0x7f0000000140)=0x3b, r0, &(0x7f0000000180), 0x0, 0x4) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f0000000000)) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x8001, &(0x7f0000000100)=0x4) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/60) lseek(r0, 0x18, 0x80008) seccomp(0x0, 0x0, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x1, 0x200, 0x1000, 0x3}, {0x81, 0xae75, 0x2, 0x8}, {0xff, 0x1, 0x9, 0xa82d}]}) 2018/04/06 22:42:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000180)={r2, &(0x7f0000000100)=""/74}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x18, 0x4) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/06 22:42:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00', 0x19, 0x2, 0x358, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, &(0x7f0000000000), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x4, 0x88b5, 'yam0\x00', 'ip6gretap0\x00', 'eql\x00', 'rose0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x10, 0x60, 'ip6tnl0\x00', 'bond0\x00', 'teql0\x00', 'ip6gre0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0xff, 0x0, 0xff, 0x0, 0x416bd50ccb315920], @random="e55c4ef47554", [0xff, 0x0, 0xff, 0x0, 0xff], 0x110, 0x180, 0x1b8, [@stp={'stp\x00', 0x48, {{0x5, {0x7, 0x20, 0x9, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x12}, [0xff, 0x0, 0xff, 0xff], 0x3, 0x4, 0x4, 0x8, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0xff, 0x0, 0xff, 0xcb98d16f341e72a9], 0x4e20, 0x4e22, 0xff, 0x9, 0x0, 0x7f, 0x8, 0xfffffffffffffff9, 0x8001, 0x1}, 0x10, 0x20}}}, @cpu={'cpu\x00', 0x8, {{0x800}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffd}}}}]}]}, 0x3d0) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)='m', 0x1}], 0x1, &(0x7f0000000500)}}], 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 2018/04/06 22:42:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt(r0, 0xfffffffffffffffe, 0x1, &(0x7f0000000000)=""/23, &(0x7f0000000040)=0x17) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000011ff4)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005200010400007a4beb49934b2a6a10a33284f320404100000e223d37"], 0x14}, 0x1}, 0x0) 2018/04/06 22:42:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x1) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) ioctl$TIOCNOTTY(r2, 0x5422) fchmod(r2, 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) nanosleep(&(0x7f0000000280)={r3, r4+30000000}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f00000001c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x800, 0x4) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f00000000c0)={r5, r6+10000000}, &(0x7f0000000140)={0xfffffffffffffffe}, 0x8) 2018/04/06 22:42:15 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000080)=0xc) linkat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x400) 2018/04/06 22:42:15 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getpeername$llc(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000002400)=0x10) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0x0, &(0x7f0000f67000), 0x0) 2018/04/06 22:42:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) eventfd(0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f00000000c0)=0x98) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioprio_set$pid(0x1, r2, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={r1, 0x400000}, &(0x7f0000000080)=0x102) keyctl$session_to_parent(0x12) 2018/04/06 22:42:15 executing program 4: madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x10) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x1, 0x6, 0x200, 0xfffffffffffffffe, 0x8000, 0x8, 0x3, 0x3, 0x714, 0x4, 0x3, 0x10001}) 2018/04/06 22:42:15 executing program 0: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x124) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000140)={0x80, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x5, r2, 0x2, 0xff}) ioctl$sock_proto_private(r0, 0x89e8, &(0x7f0000000040)="74f9957cdafa372486adbb50043a83171aaff03f979f91819df99085b81f53f815a4fba79fa405d597cbd731d094aa8a55c19fd4a71dd057ffd7d2e98862c2174d1031ae5632b6673971ca7ed45f2daa6f12821ed10ed98bb5bf6575d397ea5592dd17a6b7ccef3c03ba3f5fb475e12d2231f6292859b5819cdd56f3b973fbdb79fbb42ef2375ab6f1f20030") r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000200), 0x4) 2018/04/06 22:42:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) eventfd(0x8) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f00000000c0)=0x98) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioprio_set$pid(0x1, r2, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={r1, 0x400000}, &(0x7f0000000080)=0x102) keyctl$session_to_parent(0x12) 2018/04/06 22:42:15 executing program 0: r0 = socket$inet6(0xa, 0x806, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x2, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x310, 0x130, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x240, 0xffffffff, 0xffffffff, 0x240, 0xffffffff, 0x3, &(0x7f0000024000), {[{{@uncond, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0x800, 0xffffffff, 0xfffffffffffffff8, 'snmp_trap\x00', 'syz1\x00', 0x5}}}, {{@ipv6={@dev={0xfe, 0x80}}, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x370) r1 = dup(r0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x12e0f9e2, 0xfffffffffffffe54) 2018/04/06 22:42:15 executing program 4: unshare(0x40600) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) fcntl$setsig(r0, 0xa, 0x1d) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000300)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x6, 0x10}, &(0x7f00000003c0)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000400)={0x0, 0xfffffffffffffffb, 0x7, 0x800}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x9, 0x6}, &(0x7f0000000480)=0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="82000000834cfbf9a4fc5e70cd9a790e0bf9fd5c625433ee3a2705924c86ba5b781961ffc40fb4950cb52e62db15e47f79d8006cf57942683fcfc5fa01ae79a593d29e775f365b195e53a6922fcd6a6979c596393ff9bb6e6dc61e49877febf50836785d49c2c8e63ba193a9742a1e3d1ce8ee6a597b43c580a1845d5bae768ba115645c0ef66d755193dd462517bd612fe7f1d8739b807547362aa7faf9aab4"], &(0x7f00000002c0)=0x8a) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002880)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0x3f, &(0x7f00000028c0)="581009775f0848b1aa49ea3ee8ac05f42af200e33cfedb3f5cfa0083846aaeb0d3e9cf8d170ad09754a0b9df048b7e84bb9b592a4429d38386702c5e762fceae77d193911e83355e47d18caa662d38b92436e4580733611d62c2bfc28aab895b2f5936ef77b15d75a920f864bdecaa6df527abd0fcf9144b7afcc180885d5c043e1c5edd3a4155ea70429c31e4205474cfb0b6bbc413f0856fdf9fb39cb2145325e406a1b542c4f46601c3b4c6f5880a3e2376a28f18f0ba3b167c085df1b4ec89f8278bac56da30d7482b7adac19f5f", 0xd0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ff7000/0x6000)=nil, 0x6000}) 2018/04/06 22:42:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0x4, &(0x7f0000000580)={&(0x7f0000000540)=@setneightbl={0x24, 0x43, 0x1, 0x0, 0x0, {0x1f}, [@NDTA_NAME={0x10, 0x1, '/dev/autofs\x00'}]}, 0x24}, 0x1}, 0x0) [ 116.979690] ================================================================== [ 116.987137] BUG: KMSAN: uninit-value in netlink_sendmsg+0xb26/0x1310 [ 116.993641] CPU: 0 PID: 8408 Comm: syz-executor1 Not tainted 4.16.0+ #81 [ 117.000475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.009827] Call Trace: [ 117.012425] dump_stack+0x185/0x1d0 [ 117.016064] ? netlink_sendmsg+0xb26/0x1310 [ 117.020398] kmsan_report+0x142/0x240 [ 117.024211] __msan_warning_32+0x6c/0xb0 [ 117.028285] netlink_sendmsg+0xb26/0x1310 [ 117.032445] ? netlink_getsockopt+0xc80/0xc80 [ 117.036955] ___sys_sendmsg+0xec0/0x1310 [ 117.041033] ? __fdget+0x4e/0x60 [ 117.044419] ? __fget_light+0x56/0x710 [ 117.048313] ? __fdget+0x4e/0x60 [ 117.051689] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 117.057060] ? __fget_light+0x6b9/0x710 [ 117.061049] SYSC_sendmsg+0x2a3/0x3d0 [ 117.064861] SyS_sendmsg+0x54/0x80 [ 117.068405] do_syscall_64+0x309/0x430 [ 117.072300] ? ___sys_sendmsg+0x1310/0x1310 [ 117.076631] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 117.081819] RIP: 0033:0x455259 [ 117.085004] RSP: 002b:00007fc0b029fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 117.092717] RAX: ffffffffffffffda RBX: 00007fc0b02a06d4 RCX: 0000000000455259 [ 117.099993] RDX: 0000000000000000 RSI: 00000000200005c0 RDI: 0000000000000013 [ 117.107262] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 117.114535] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 117.121806] R13: 00000000000004f1 R14: 00000000006fa738 R15: 0000000000000000 [ 117.129080] [ 117.130704] Local variable description: ----address@___sys_sendmsg [ 117.137008] Variable was created at: [ 117.140729] ___sys_sendmsg+0xd3/0x1310 [ 117.144711] SYSC_sendmsg+0x2a3/0x3d0 [ 117.148498] ================================================================== [ 117.155860] Disabling lock debugging due to kernel taint [ 117.161303] Kernel panic - not syncing: panic_on_warn set ... [ 117.161303] [ 117.168674] CPU: 0 PID: 8408 Comm: syz-executor1 Tainted: G B 4.16.0+ #81 [ 117.176815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.186166] Call Trace: [ 117.188765] dump_stack+0x185/0x1d0 [ 117.192395] panic+0x39d/0x940 [ 117.195611] ? netlink_sendmsg+0xb26/0x1310 [ 117.199936] kmsan_report+0x238/0x240 [ 117.203746] __msan_warning_32+0x6c/0xb0 [ 117.207815] netlink_sendmsg+0xb26/0x1310 [ 117.211972] ? netlink_getsockopt+0xc80/0xc80 [ 117.216475] ___sys_sendmsg+0xec0/0x1310 [ 117.220544] ? __fdget+0x4e/0x60 [ 117.223912] ? __fget_light+0x56/0x710 [ 117.227797] ? __fdget+0x4e/0x60 [ 117.231171] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 117.236621] ? __fget_light+0x6b9/0x710 [ 117.240604] SYSC_sendmsg+0x2a3/0x3d0 [ 117.244414] SyS_sendmsg+0x54/0x80 [ 117.247959] do_syscall_64+0x309/0x430 [ 117.251857] ? ___sys_sendmsg+0x1310/0x1310 [ 117.256190] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 117.261373] RIP: 0033:0x455259 [ 117.264560] RSP: 002b:00007fc0b029fc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 117.272264] RAX: ffffffffffffffda RBX: 00007fc0b02a06d4 RCX: 0000000000455259 [ 117.279534] RDX: 0000000000000000 RSI: 00000000200005c0 RDI: 0000000000000013 [ 117.286797] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 117.294064] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 117.301326] R13: 00000000000004f1 R14: 00000000006fa738 R15: 0000000000000000 [ 117.309057] Dumping ftrace buffer: [ 117.312580] (ftrace buffer empty) [ 117.316263] Kernel Offset: disabled [ 117.319862] Rebooting in 86400 seconds..