INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2018/04/21 14:56:08 fuzzer started 2018/04/21 14:56:08 dialing manager at 10.128.0.26:42949 syzkaller login: [ 50.058441] can: request_module (can-proto-0) failed. [ 50.070286] can: request_module (can-proto-0) failed. 2018/04/21 14:56:14 kcov=true, comps=false 2018/04/21 14:56:17 executing program 0: capset(&(0x7f0000b3e000)={0x19980330}, &(0x7f0000f21fe8)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) 2018/04/21 14:56:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 2018/04/21 14:56:17 executing program 7: creat(&(0x7f00008b2000)='./file0\x00', 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x1000) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 2018/04/21 14:56:17 executing program 1: capset(&(0x7f0000000040)={0x4000019980330}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x2}, 0x20) 2018/04/21 14:56:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x5, 0x9, 0x1, "0e5c360e2c0c899e6079dd57cc96c57c49e027a40892bf2e8ffb1f750aa8bc526e3ae55e00ed8ee28f62df9f7c84942a12dd6c728268ccf34fe2a57450f410bc337ef3670a010b8a3514d5fd4cf7dc12"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001040)={0x0, r1}) inotify_init() setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000100)=""/35, 0x23}], 0x3, &(0x7f0000000340)=""/15, 0xf, 0x8}, 0x8001}, {{&(0x7f0000000380)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/201, 0xc9}], 0x4, &(0x7f0000000740)=""/58, 0x3a, 0x40}, 0x2}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/201, 0xc9}], 0x1, &(0x7f0000000940)=""/200, 0xc8, 0x5}, 0x8}, {{&(0x7f0000000a40)=@nfc, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/92, 0x5c}], 0x1, &(0x7f0000000b80)=""/147, 0x93}, 0x101}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/31, 0x1f}], 0x1, 0x0, 0x0, 0x3}, 0xa1}], 0x5, 0x40010040, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2100, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000f00)={0x0}) clock_gettime(0x2, &(0x7f0000000fc0)) accept4$vsock_stream(r2, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000f40)={r3, 0x2}) 2018/04/21 14:56:17 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f000079bffc), &(0x7f0000000080)=0x4) 2018/04/21 14:56:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xb8, 0x158, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@empty, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ip={@multicast1=0xe0000001, @dev={0xac, 0x14}}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x2c8) 2018/04/21 14:56:17 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000)="be", 0x1, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto$inet(r0, &(0x7f0000000280)='$', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmmsg(r0, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='J', 0x1}], 0x1, &(0x7f0000000b40)}}], 0x1, 0x0) [ 54.538325] IPVS: ftp: loaded support on port[0] = 21 [ 54.669176] IPVS: ftp: loaded support on port[0] = 21 [ 54.725882] IPVS: ftp: loaded support on port[0] = 21 [ 54.802745] IPVS: ftp: loaded support on port[0] = 21 [ 54.913616] IPVS: ftp: loaded support on port[0] = 21 [ 55.032612] IPVS: ftp: loaded support on port[0] = 21 [ 55.179747] IPVS: ftp: loaded support on port[0] = 21 [ 55.344957] IPVS: ftp: loaded support on port[0] = 21 [ 56.362565] ip (4700) used greatest stack depth: 54312 bytes left [ 56.728936] ip (4729) used greatest stack depth: 54168 bytes left [ 56.916278] ip (4741) used greatest stack depth: 53944 bytes left [ 57.685313] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.691811] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.715241] device bridge_slave_0 entered promiscuous mode [ 57.972765] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.979263] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.989890] device bridge_slave_1 entered promiscuous mode [ 58.083995] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.090549] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.121361] device bridge_slave_0 entered promiscuous mode [ 58.143308] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.149795] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.173323] device bridge_slave_0 entered promiscuous mode [ 58.236564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.243777] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.250307] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.281287] device bridge_slave_0 entered promiscuous mode [ 58.332214] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.338751] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.372186] device bridge_slave_1 entered promiscuous mode [ 58.394628] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.401126] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.422574] device bridge_slave_1 entered promiscuous mode [ 58.477984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.499382] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.506113] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.545630] device bridge_slave_1 entered promiscuous mode [ 58.573515] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.580017] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.623211] device bridge_slave_0 entered promiscuous mode [ 58.632005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.644477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.666022] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.672560] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.712993] device bridge_slave_0 entered promiscuous mode [ 58.737720] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.744192] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.768200] device bridge_slave_0 entered promiscuous mode [ 58.789623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.813464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.825854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.833148] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.839620] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.864874] device bridge_slave_1 entered promiscuous mode [ 58.919878] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.926397] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.983267] device bridge_slave_1 entered promiscuous mode [ 59.033884] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.040389] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.048795] device bridge_slave_1 entered promiscuous mode [ 59.075482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.103430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.114213] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.120699] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.160498] device bridge_slave_0 entered promiscuous mode [ 59.192276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.258474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.278402] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.328254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.369063] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.375650] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.420623] device bridge_slave_1 entered promiscuous mode [ 59.453879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.471383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.481608] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.492491] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.542228] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.647547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.723892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.749567] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.761957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.772838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.779903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.843891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.851115] ip (4947) used greatest stack depth: 53656 bytes left [ 59.987220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 59.994283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.009236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.016980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.024286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.055010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.083758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.100556] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.128026] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.143294] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.200464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.209176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.261501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.268586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.315765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.322842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.379661] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.390251] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.406649] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.521838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.541246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.590217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.597340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.636484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.643647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.661583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.695825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.703171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.745219] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.781503] team0: Port device team_slave_0 added [ 60.831694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.855087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.866240] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.874424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.898662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.951868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.980699] team0: Port device team_slave_0 added [ 61.002254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.011886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.026842] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.043716] team0: Port device team_slave_1 added [ 61.062140] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.073372] team0: Port device team_slave_0 added [ 61.113738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.120828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.178532] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.210347] team0: Port device team_slave_1 added [ 61.274410] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.304200] team0: Port device team_slave_1 added [ 61.323548] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.349140] team0: Port device team_slave_0 added [ 61.369964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.379438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.401689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.435674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.442613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.494547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.503790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.510793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.524394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.574340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.591935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.628265] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.646441] team0: Port device team_slave_1 added [ 61.652495] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.666588] team0: Port device team_slave_0 added [ 61.687968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.696338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.712466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.727239] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.741332] team0: Port device team_slave_0 added [ 61.757595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.770624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.781565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.803139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.840650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.861808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.883221] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.895945] team0: Port device team_slave_0 added [ 61.903344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.910433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.927653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.967473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.976975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.990465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.012643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.020354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.032678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.044108] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.053131] team0: Port device team_slave_1 added [ 62.061347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.073687] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.093627] team0: Port device team_slave_1 added [ 62.110358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.137369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.168921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.179731] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.192551] team0: Port device team_slave_1 added [ 62.204933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.223115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.250694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.271395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.279426] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.287502] team0: Port device team_slave_0 added [ 62.301900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.318406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.332900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.353731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.380703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.391321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.400561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.407814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.426543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.456803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.475908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.489787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.500089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.510385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.530483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.540293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.553297] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.561875] team0: Port device team_slave_1 added [ 62.577605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.587686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.608067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.649303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.664200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.671583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.696315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.736872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.773964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.810751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.841443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.848854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.869110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.893229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.919961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.942980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.954908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.962458] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.970705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.006144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.021990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.040123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.063075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.078254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.099383] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.120532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.145770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.182246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 63.192149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.223971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.263015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.280283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.297084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.319467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.327100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.344259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.408433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.419489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.427664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.453844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.491152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.527266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.673173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.682673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.708372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.910295] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.916892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.923803] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.930282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.946462] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.963326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.007318] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.013809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.020708] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.027186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.089193] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.155067] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.161549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.168425] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.174908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.248836] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.463158] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.469668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.477091] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.483897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.524117] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.722195] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.728825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.735706] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.742221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.765697] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.802905] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.809411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.816363] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.822869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.883522] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.992684] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.999390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.006346] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.013019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.080015] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.087193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.101818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.115346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.126884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.147825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.155301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.386006] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.392644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.399550] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.406066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.454593] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 67.103264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.988015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.320699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.357639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.608286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.849534] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.911236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.968341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.991817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.193826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.215990] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.459622] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.671793] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.678233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.691957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.731413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.797714] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.827099] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.889541] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.069884] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.076217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.087701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.118940] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.127731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.159497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.281147] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.287531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.297444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.601072] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.615630] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.651543] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.659784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.675378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.713603] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.719906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.734205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.877938] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.884292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.894969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.979064] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.010730] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.242444] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.449144] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.536355] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.542744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.553377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.587796] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.682933] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.415699] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.958272] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 2018/04/21 14:56:46 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000000000)="72616d667300639b3e0aa31f3ab5201716b4ae19006933e4fe472ea751ee3fb61e312d54c0fab4a08185f7ff16947e6f9159a90b39ed8b7b68ea33cd4ff45ae6a9", 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000035ff4)='./file0/bus\x00', 0x0) 2018/04/21 14:56:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80002, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @addr={0x4}}], 0x30) write$sndseq(r0, &(0x7f0000fbde80)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{0x81, 0x3}, 0x0, &(0x7f0000cdcfd0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"d8ab0f014fb8ca604dbe1e54"}}}}], 0x30) 2018/04/21 14:56:46 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) sendmsg(r1, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f000091d000), 0x0, &(0x7f0000d19000)}, 0x0) 2018/04/21 14:56:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000)="be", 0x1, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto$inet(r0, &(0x7f0000000280)='$', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmmsg(r0, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='J', 0x1}], 0x1, &(0x7f0000000b40)}}], 0x1, 0x0) 2018/04/21 14:56:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x5, 0x9, 0x1, "0e5c360e2c0c899e6079dd57cc96c57c49e027a40892bf2e8ffb1f750aa8bc526e3ae55e00ed8ee28f62df9f7c84942a12dd6c728268ccf34fe2a57450f410bc337ef3670a010b8a3514d5fd4cf7dc12"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001040)={0x0, r1}) inotify_init() setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000100)=""/35, 0x23}], 0x3, &(0x7f0000000340)=""/15, 0xf, 0x8}, 0x8001}, {{&(0x7f0000000380)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/201, 0xc9}], 0x4, &(0x7f0000000740)=""/58, 0x3a, 0x40}, 0x2}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/201, 0xc9}], 0x1, &(0x7f0000000940)=""/200, 0xc8, 0x5}, 0x8}, {{&(0x7f0000000a40)=@nfc, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/92, 0x5c}], 0x1, &(0x7f0000000b80)=""/147, 0x93}, 0x101}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/31, 0x1f}], 0x1, 0x0, 0x0, 0x3}, 0xa1}], 0x5, 0x40010040, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2100, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000f00)={0x0}) clock_gettime(0x2, &(0x7f0000000fc0)) accept4$vsock_stream(r2, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000f40)={r3, 0x2}) 2018/04/21 14:56:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x5, 0x9, 0x1, "0e5c360e2c0c899e6079dd57cc96c57c49e027a40892bf2e8ffb1f750aa8bc526e3ae55e00ed8ee28f62df9f7c84942a12dd6c728268ccf34fe2a57450f410bc337ef3670a010b8a3514d5fd4cf7dc12"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001040)={0x0, r1}) inotify_init() setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000100)=""/35, 0x23}], 0x3, &(0x7f0000000340)=""/15, 0xf, 0x8}, 0x8001}, {{&(0x7f0000000380)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/201, 0xc9}], 0x4, &(0x7f0000000740)=""/58, 0x3a, 0x40}, 0x2}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/201, 0xc9}], 0x1, &(0x7f0000000940)=""/200, 0xc8, 0x5}, 0x8}, {{&(0x7f0000000a40)=@nfc, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/92, 0x5c}], 0x1, &(0x7f0000000b80)=""/147, 0x93}, 0x101}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/31, 0x1f}], 0x1, 0x0, 0x0, 0x3}, 0xa1}], 0x5, 0x40010040, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2100, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000f00)={0x0}) clock_gettime(0x2, &(0x7f0000000fc0)) accept4$vsock_stream(r2, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000f40)={r3, 0x2}) 2018/04/21 14:56:46 executing program 5: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r4, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r4, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe249564e5b77cecaa84fd201cc8e10d012d", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/21 14:56:46 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000)="be", 0x1, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto$inet(r0, &(0x7f0000000280)='$', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmmsg(r0, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='J', 0x1}], 0x1, &(0x7f0000000b40)}}], 0x1, 0x0) 2018/04/21 14:56:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 2018/04/21 14:56:46 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) close(r1) read(r0, &(0x7f0000f92f88)=""/120, 0x78) 2018/04/21 14:56:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r2, r1) bind$inet6(r3, &(0x7f0000e28000)={0xa}, 0x1c) 2018/04/21 14:56:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52e9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net//..\x00', 0x0, 0x430482) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x813, r0, 0x0) 2018/04/21 14:56:47 executing program 2: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r4, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r4, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe249564e5b77cecaa84fd201cc8e10d012d", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/21 14:56:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x5, 0x9, 0x1, "0e5c360e2c0c899e6079dd57cc96c57c49e027a40892bf2e8ffb1f750aa8bc526e3ae55e00ed8ee28f62df9f7c84942a12dd6c728268ccf34fe2a57450f410bc337ef3670a010b8a3514d5fd4cf7dc12"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001040)={0x0, r1}) inotify_init() setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000100)=""/35, 0x23}], 0x3, &(0x7f0000000340)=""/15, 0xf, 0x8}, 0x8001}, {{&(0x7f0000000380)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/201, 0xc9}], 0x4, &(0x7f0000000740)=""/58, 0x3a, 0x40}, 0x2}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/201, 0xc9}], 0x1, &(0x7f0000000940)=""/200, 0xc8, 0x5}, 0x8}, {{&(0x7f0000000a40)=@nfc, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/92, 0x5c}], 0x1, &(0x7f0000000b80)=""/147, 0x93}, 0x101}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/31, 0x1f}], 0x1, 0x0, 0x0, 0x3}, 0xa1}], 0x5, 0x40010040, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2100, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000f00)={0x0}) clock_gettime(0x2, &(0x7f0000000fc0)) accept4$vsock_stream(r2, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000f40)={r3, 0x2}) 2018/04/21 14:56:47 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) close(r1) read(r0, &(0x7f0000f92f88)=""/120, 0x78) 2018/04/21 14:56:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000)="be", 0x1, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto$inet(r0, &(0x7f0000000280)='$', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmmsg(r0, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='J', 0x1}], 0x1, &(0x7f0000000b40)}}], 0x1, 0x0) 2018/04/21 14:56:47 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000)="be", 0x1, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto$inet(r0, &(0x7f0000000280)='$', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmmsg(r0, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='J', 0x1}], 0x1, &(0x7f0000000b40)}}], 0x1, 0x0) 2018/04/21 14:56:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x5, 0x9, 0x1, "0e5c360e2c0c899e6079dd57cc96c57c49e027a40892bf2e8ffb1f750aa8bc526e3ae55e00ed8ee28f62df9f7c84942a12dd6c728268ccf34fe2a57450f410bc337ef3670a010b8a3514d5fd4cf7dc12"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001040)={0x0, r1}) inotify_init() setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000100)=""/35, 0x23}], 0x3, &(0x7f0000000340)=""/15, 0xf, 0x8}, 0x8001}, {{&(0x7f0000000380)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/201, 0xc9}], 0x4, &(0x7f0000000740)=""/58, 0x3a, 0x40}, 0x2}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/201, 0xc9}], 0x1, &(0x7f0000000940)=""/200, 0xc8, 0x5}, 0x8}, {{&(0x7f0000000a40)=@nfc, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/92, 0x5c}], 0x1, &(0x7f0000000b80)=""/147, 0x93}, 0x101}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/31, 0x1f}], 0x1, 0x0, 0x0, 0x3}, 0xa1}], 0x5, 0x40010040, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2100, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000f00)={0x0}) clock_gettime(0x2, &(0x7f0000000fc0)) accept4$vsock_stream(r2, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000f40)={r3, 0x2}) 2018/04/21 14:56:47 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) close(r1) read(r0, &(0x7f0000f92f88)=""/120, 0x78) 2018/04/21 14:56:47 executing program 5: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r4, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r4, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe249564e5b77cecaa84fd201cc8e10d012d", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/21 14:56:47 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) close(r1) read(r0, &(0x7f0000f92f88)=""/120, 0x78) 2018/04/21 14:56:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x5, 0x9, 0x1, "0e5c360e2c0c899e6079dd57cc96c57c49e027a40892bf2e8ffb1f750aa8bc526e3ae55e00ed8ee28f62df9f7c84942a12dd6c728268ccf34fe2a57450f410bc337ef3670a010b8a3514d5fd4cf7dc12"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001040)={0x0, r1}) inotify_init() setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000100)=""/35, 0x23}], 0x3, &(0x7f0000000340)=""/15, 0xf, 0x8}, 0x8001}, {{&(0x7f0000000380)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/201, 0xc9}], 0x4, &(0x7f0000000740)=""/58, 0x3a, 0x40}, 0x2}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/201, 0xc9}], 0x1, &(0x7f0000000940)=""/200, 0xc8, 0x5}, 0x8}, {{&(0x7f0000000a40)=@nfc, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/92, 0x5c}], 0x1, &(0x7f0000000b80)=""/147, 0x93}, 0x101}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/31, 0x1f}], 0x1, 0x0, 0x0, 0x3}, 0xa1}], 0x5, 0x40010040, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2100, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000f00)={0x0}) clock_gettime(0x2, &(0x7f0000000fc0)) accept4$vsock_stream(r2, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000f40)={r3, 0x2}) 2018/04/21 14:56:47 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000)="be", 0x1, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto$inet(r0, &(0x7f0000000280)='$', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmmsg(r0, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='J', 0x1}], 0x1, &(0x7f0000000b40)}}], 0x1, 0x0) 2018/04/21 14:56:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000e00)={@in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x5, 0x9, 0x1, "0e5c360e2c0c899e6079dd57cc96c57c49e027a40892bf2e8ffb1f750aa8bc526e3ae55e00ed8ee28f62df9f7c84942a12dd6c728268ccf34fe2a57450f410bc337ef3670a010b8a3514d5fd4cf7dc12"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001040)={0x0, r1}) inotify_init() setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000c26000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x37c, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000100)=""/35, 0x23}], 0x3, &(0x7f0000000340)=""/15, 0xf, 0x8}, 0x8001}, {{&(0x7f0000000380)=@generic, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/216, 0xd8}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/172, 0xac}, {&(0x7f0000000600)=""/201, 0xc9}], 0x4, &(0x7f0000000740)=""/58, 0x3a, 0x40}, 0x2}, {{&(0x7f0000000780)=@un=@abs, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/201, 0xc9}], 0x1, &(0x7f0000000940)=""/200, 0xc8, 0x5}, 0x8}, {{&(0x7f0000000a40)=@nfc, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/92, 0x5c}], 0x1, &(0x7f0000000b80)=""/147, 0x93}, 0x101}, {{&(0x7f0000000c40)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/31, 0x1f}], 0x1, 0x0, 0x0, 0x3}, 0xa1}], 0x5, 0x40010040, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x40000004, 0x800000000000852b, 0xffff, 0x10000007ffffffd}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2100, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000f00)={0x0}) clock_gettime(0x2, &(0x7f0000000fc0)) accept4$vsock_stream(r2, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000f40)={r3, 0x2}) 2018/04/21 14:56:47 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) close(r1) read(r0, &(0x7f0000f92f88)=""/120, 0x78) 2018/04/21 14:56:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000482000)="be", 0x1, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) sendto$inet(r0, &(0x7f0000000280)='$', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendmmsg(r0, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='J', 0x1}], 0x1, &(0x7f0000000b40)}}], 0x1, 0x0) 2018/04/21 14:56:47 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) close(r1) read(r0, &(0x7f0000f92f88)=""/120, 0x78) 2018/04/21 14:56:47 executing program 1: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r4, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r4, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe249564e5b77cecaa84fd201cc8e10d012d", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/21 14:56:48 executing program 2: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r4, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r4, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe249564e5b77cecaa84fd201cc8e10d012d", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/21 14:56:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)=@hci={0x1f}, 0x80) 2018/04/21 14:56:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000010, &(0x7f0000000040)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$ipx(r1, &(0x7f0000000c80)="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", 0x21d, 0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, "98d3dba6bfff"}, 0x10) shutdown(r0, 0x2) 2018/04/21 14:56:48 executing program 5: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r4, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r4, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe249564e5b77cecaa84fd201cc8e10d012d", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/21 14:56:48 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev={0xfe, 0x80}}, 0x14) r1 = socket$inet(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f00000004c0)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7ffffff7}}, 0x1c, &(0x7f0000000100), 0x0, &(0x7f0000000500)}, 0x0) 2018/04/21 14:56:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) writev(r1, &(0x7f000069c000)=[{&(0x7f0000dbd000)='T', 0x1}], 0x1) close(r1) read(r0, &(0x7f0000f92f88)=""/120, 0x78) 2018/04/21 14:56:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080), 0x4) 2018/04/21 14:56:48 executing program 7: write$binfmt_script(0xffffffffffffffff, &(0x7f00000013c0)={'#! ', './file0', [{0x20, 'procsystem-nodev:cpusetvboxnet0usermd5sumuserprocmd5sum,:wlan0ppp1#*'}, {0x20, 'procproctrusted{ppp1\'\\ppp0@lobdev*wlan1mime_typevmnet1userproc/ppp0md5sum('}], 0xa}, 0x9b) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001440)={'syz0', "f785f5e1dddb78233cc0d0c64351f16e12651e89a7efc3a4da1034f724ab4505b431feb160a5ab9cb3378ca8773246fd6a97ce19a3bebc53a9ff8b1b5648714e5f48649f7c5b5e88f4dfe947b044b118fc0deb29ceff21a94b3941604a45951bcf8dbf0a778f23fca8ad213aabe6b6421539688f3610bfa1a628cc94c3931a3657c8753f6e0ad24bd2736958207a398418a01b387acb7f14e4ad4148dfcf88f0e4988a19f3b63f6a16df68940a5b3c9e5cd16c25b7e91b59bd7a68ad"}, 0xc0) open$dir(&(0x7f0000001400)="2e02", 0x0, 0x0) 2018/04/21 14:56:48 executing program 6: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)=@random={'osx.', 'wlan0:{procvboxnet0cpuset*,!posix_acl_access[{eth0\x00'}, &(0x7f0000000180)=""/43, 0x2b) 2018/04/21 14:56:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1f, 0x40004}, 0x1f) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x299, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/21 14:56:48 executing program 1: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r4, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r4, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe249564e5b77cecaa84fd201cc8e10d012d", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/21 14:56:48 executing program 5: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r4, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r4, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe249564e5b77cecaa84fd201cc8e10d012d", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/21 14:56:48 executing program 2: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r4, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r4, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe249564e5b77cecaa84fd201cc8e10d012d", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/21 14:56:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040), 0x0) 2018/04/21 14:56:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1a) 2018/04/21 14:56:48 executing program 7: unshare(0x400) r0 = syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40485404, &(0x7f0000011f08)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/04/21 14:56:48 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00', 0x95fe}) r2 = socket$packet(0x11, 0x200000002, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="c0000000a26771382cb4641b91996d06607c2961752059388dc4155172662a8f49526a50df9749cbae4a68e1fcef5de479bbe9397b0a6b1ecc4dd17f8ab7444af6fa13c50d80af32a5fc716503c11ea3147b0d77d0c3968f5032246eed13ee12490936df46db4cfaf1e143554ffa38dbd5f1696e147abed5ee06f3d00b20607f71281a8dfde78c16181509624b7e8966e21b33e3821563b9faa72920836b407fdcec793abf27cf2b709e4385ab4ed69589c910803163960000000000002c74c025ae547446ee5770bdddde70c000000000000000"], &(0x7f00000005c0)=0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r4, 0x18}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000400)=0x4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000580)={'ip6_vti0\x00', {0x2, 0x4e23}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000640)=ANY=[@ANYBLOB="0d0000004b669462dcbccf65a4193681f6c20000000000000000000000000010fcacc1acdbfe05ecf377b5a32fdefca37cd7e586a4913cf83f3bc81f912ab02c5edb16ebc24fbbd375700e1841afcdd884a6f3c7251b7f213a12b741f6e4f8441caac3558f35347e4c5fd6dac6ad08c27e3131c3d08cedc18711bbe983f42f1b325e5e8e442ffb1d45b14c0b2b56685fc227fe8f1f708e51412e"], &(0x7f00000002c0)=0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280), 0x4) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0xffffff89, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}}, 0xfda9) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000480)='bridge0\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = socket(0x0, 0x805, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) listen(r2, 0x20000006) sendmsg(r6, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) close(r0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f0000000840), &(0x7f0000000600)=0x4) accept(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000380), &(0x7f0000000540)=0x12b) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$nfc_llcp(r8, &(0x7f00000043c0), 0x0, 0x4800) accept(r6, &(0x7f00000004c0)=@ethernet={0x0, @remote}, &(0x7f0000000340)=0x80) 2018/04/21 14:56:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000fdb000)='ubifs\x00', 0x4001000, 0x0) mount(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx4\x00', 0x40000, &(0x7f00000001c0)) [ 84.856287] device lo entered promiscuous mode 2018/04/21 14:56:48 executing program 0: r0 = memfd_create(&(0x7f0000000000)=',cpuset\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5011, r0, 0x0) sendfile(r0, r0, 0x0, 0x10000000000000) 2018/04/21 14:56:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r0, &(0x7f0000b9efd6)='g', 0x1, 0x2, 0x0, 0x0) 2018/04/21 14:56:49 executing program 7: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000004ff0), &(0x7f0000004ff8)={0x1}, 0x8) 2018/04/21 14:56:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 2018/04/21 14:56:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00', 0x95fe}) r2 = socket$packet(0x11, 0x200000002, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="c0000000a26771382cb4641b91996d06607c2961752059388dc4155172662a8f49526a50df9749cbae4a68e1fcef5de479bbe9397b0a6b1ecc4dd17f8ab7444af6fa13c50d80af32a5fc716503c11ea3147b0d77d0c3968f5032246eed13ee12490936df46db4cfaf1e143554ffa38dbd5f1696e147abed5ee06f3d00b20607f71281a8dfde78c16181509624b7e8966e21b33e3821563b9faa72920836b407fdcec793abf27cf2b709e4385ab4ed69589c910803163960000000000002c74c025ae547446ee5770bdddde70c000000000000000"], &(0x7f00000005c0)=0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r4, 0x18}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000400)=0x4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000580)={'ip6_vti0\x00', {0x2, 0x4e23}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000640)=ANY=[@ANYBLOB="0d0000004b669462dcbccf65a4193681f6c20000000000000000000000000010fcacc1acdbfe05ecf377b5a32fdefca37cd7e586a4913cf83f3bc81f912ab02c5edb16ebc24fbbd375700e1841afcdd884a6f3c7251b7f213a12b741f6e4f8441caac3558f35347e4c5fd6dac6ad08c27e3131c3d08cedc18711bbe983f42f1b325e5e8e442ffb1d45b14c0b2b56685fc227fe8f1f708e51412e"], &(0x7f00000002c0)=0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280), 0x4) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0xffffff89, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}}, 0xfda9) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000480)='bridge0\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = socket(0x0, 0x805, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) listen(r2, 0x20000006) sendmsg(r6, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) close(r0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f0000000840), &(0x7f0000000600)=0x4) accept(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000380), &(0x7f0000000540)=0x12b) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$nfc_llcp(r8, &(0x7f00000043c0), 0x0, 0x4800) accept(r6, &(0x7f00000004c0)=@ethernet={0x0, @remote}, &(0x7f0000000340)=0x80) 2018/04/21 14:56:49 executing program 1: clone(0x0, &(0x7f0000000140)="bf67a48aee9d29fafc12d87d4ac7268b406f1cec55da3f0917d09b22fdda0057c7f079e80ab43c47f5a50e463946d6161abf2473ad6886d3c45377b3ee51969f03743263d02e94d943c74a0bcc5c8c86d6422255b8451c253dbeaeba4f1f1f784cec9025c1f1d163f0646ab614f51a970cf1873602ed270273ca6539ebcdfc3c86f19b6b69e1e3d57be8ad020868e584001752bac0", &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000180)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='ipddp0\x00') r2 = open(&(0x7f0000000500)='./file0\x00', 0x610000, 0x38) accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000002180)={@remote={0xfe, 0x80, [], 0xbb}, 0x1b}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, &(0x7f0000000380)=0x14) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(r4, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(r4, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000040)) clone(0x0, &(0x7f0000000080)="595781df5b683c4966614fc86952405ba9abf6698173a95d3e95733728c6fcd8e776e7d6a23db03839590d63a7598b36fe249564e5b77cecaa84fd201cc8e10d012d", &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040)) 2018/04/21 14:56:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0xf301) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000004}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 2018/04/21 14:56:49 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00', 0x95fe}) r2 = socket$packet(0x11, 0x200000002, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="c0000000a26771382cb4641b91996d06607c2961752059388dc4155172662a8f49526a50df9749cbae4a68e1fcef5de479bbe9397b0a6b1ecc4dd17f8ab7444af6fa13c50d80af32a5fc716503c11ea3147b0d77d0c3968f5032246eed13ee12490936df46db4cfaf1e143554ffa38dbd5f1696e147abed5ee06f3d00b20607f71281a8dfde78c16181509624b7e8966e21b33e3821563b9faa72920836b407fdcec793abf27cf2b709e4385ab4ed69589c910803163960000000000002c74c025ae547446ee5770bdddde70c000000000000000"], &(0x7f00000005c0)=0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r4, 0x18}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000400)=0x4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000580)={'ip6_vti0\x00', {0x2, 0x4e23}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000640)=ANY=[@ANYBLOB="0d0000004b669462dcbccf65a4193681f6c20000000000000000000000000010fcacc1acdbfe05ecf377b5a32fdefca37cd7e586a4913cf83f3bc81f912ab02c5edb16ebc24fbbd375700e1841afcdd884a6f3c7251b7f213a12b741f6e4f8441caac3558f35347e4c5fd6dac6ad08c27e3131c3d08cedc18711bbe983f42f1b325e5e8e442ffb1d45b14c0b2b56685fc227fe8f1f708e51412e"], &(0x7f00000002c0)=0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280), 0x4) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0xffffff89, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}}, 0xfda9) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000480)='bridge0\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = socket(0x0, 0x805, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) listen(r2, 0x20000006) sendmsg(r6, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) close(r0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f0000000840), &(0x7f0000000600)=0x4) accept(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000380), &(0x7f0000000540)=0x12b) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$nfc_llcp(r8, &(0x7f00000043c0), 0x0, 0x4800) accept(r6, &(0x7f00000004c0)=@ethernet={0x0, @remote}, &(0x7f0000000340)=0x80) 2018/04/21 14:56:49 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000013000/0x3000)=nil, 0x3000}) 2018/04/21 14:56:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000280)=ANY=[]}) 2018/04/21 14:56:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r0, &(0x7f0000b9efd6)='g', 0x1, 0x2, 0x0, 0x0) 2018/04/21 14:56:49 executing program 2: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.selinux\x00') [ 85.397288] device lo entered promiscuous mode 2018/04/21 14:56:49 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') signalfd(0xffffffffffffffff, &(0x7f0000000ff8), 0x8) timerfd_create(0x0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), 0x4) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000040)) clone(0x0, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) mlock2(&(0x7f0000a91000/0x4000)=nil, 0x4000, 0x0) 2018/04/21 14:56:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000400)={0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/21 14:56:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r0, &(0x7f0000b9efd6)='g', 0x1, 0x2, 0x0, 0x0) 2018/04/21 14:56:49 executing program 7: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) 2018/04/21 14:56:49 executing program 2: r0 = syz_open_dev$tun(&(0x7f000017f000)='/dev/net/tun\x00', 0x0, 0x40003) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1, 0x0) 2018/04/21 14:56:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00', 0x95fe}) r2 = socket$packet(0x11, 0x200000002, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="c0000000a26771382cb4641b91996d06607c2961752059388dc4155172662a8f49526a50df9749cbae4a68e1fcef5de479bbe9397b0a6b1ecc4dd17f8ab7444af6fa13c50d80af32a5fc716503c11ea3147b0d77d0c3968f5032246eed13ee12490936df46db4cfaf1e143554ffa38dbd5f1696e147abed5ee06f3d00b20607f71281a8dfde78c16181509624b7e8966e21b33e3821563b9faa72920836b407fdcec793abf27cf2b709e4385ab4ed69589c910803163960000000000002c74c025ae547446ee5770bdddde70c000000000000000"], &(0x7f00000005c0)=0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r4, 0x18}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000400)=0x4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000580)={'ip6_vti0\x00', {0x2, 0x4e23}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000640)=ANY=[@ANYBLOB="0d0000004b669462dcbccf65a4193681f6c20000000000000000000000000010fcacc1acdbfe05ecf377b5a32fdefca37cd7e586a4913cf83f3bc81f912ab02c5edb16ebc24fbbd375700e1841afcdd884a6f3c7251b7f213a12b741f6e4f8441caac3558f35347e4c5fd6dac6ad08c27e3131c3d08cedc18711bbe983f42f1b325e5e8e442ffb1d45b14c0b2b56685fc227fe8f1f708e51412e"], &(0x7f00000002c0)=0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280), 0x4) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0xffffff89, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}}, 0xfda9) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000480)='bridge0\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = socket(0x0, 0x805, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) listen(r2, 0x20000006) sendmsg(r6, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) close(r0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f0000000840), &(0x7f0000000600)=0x4) accept(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000380), &(0x7f0000000540)=0x12b) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$nfc_llcp(r8, &(0x7f00000043c0), 0x0, 0x4800) accept(r6, &(0x7f00000004c0)=@ethernet={0x0, @remote}, &(0x7f0000000340)=0x80) 2018/04/21 14:56:49 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00', 0x95fe}) r2 = socket$packet(0x11, 0x200000002, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="c0000000a26771382cb4641b91996d06607c2961752059388dc4155172662a8f49526a50df9749cbae4a68e1fcef5de479bbe9397b0a6b1ecc4dd17f8ab7444af6fa13c50d80af32a5fc716503c11ea3147b0d77d0c3968f5032246eed13ee12490936df46db4cfaf1e143554ffa38dbd5f1696e147abed5ee06f3d00b20607f71281a8dfde78c16181509624b7e8966e21b33e3821563b9faa72920836b407fdcec793abf27cf2b709e4385ab4ed69589c910803163960000000000002c74c025ae547446ee5770bdddde70c000000000000000"], &(0x7f00000005c0)=0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r4, 0x18}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000400)=0x4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000580)={'ip6_vti0\x00', {0x2, 0x4e23}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000640)=ANY=[@ANYBLOB="0d0000004b669462dcbccf65a4193681f6c20000000000000000000000000010fcacc1acdbfe05ecf377b5a32fdefca37cd7e586a4913cf83f3bc81f912ab02c5edb16ebc24fbbd375700e1841afcdd884a6f3c7251b7f213a12b741f6e4f8441caac3558f35347e4c5fd6dac6ad08c27e3131c3d08cedc18711bbe983f42f1b325e5e8e442ffb1d45b14c0b2b56685fc227fe8f1f708e51412e"], &(0x7f00000002c0)=0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280), 0x4) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0xffffff89, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}}, 0xfda9) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000480)='bridge0\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = socket(0x0, 0x805, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) listen(r2, 0x20000006) sendmsg(r6, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) close(r0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f0000000840), &(0x7f0000000600)=0x4) accept(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000380), &(0x7f0000000540)=0x12b) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$nfc_llcp(r8, &(0x7f00000043c0), 0x0, 0x4800) accept(r6, &(0x7f00000004c0)=@ethernet={0x0, @remote}, &(0x7f0000000340)=0x80) 2018/04/21 14:56:49 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x2000000208972, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000080), &(0x7f00000000c0)) 2018/04/21 14:56:49 executing program 2: r0 = syz_open_dev$tun(&(0x7f000017f000)='/dev/net/tun\x00', 0x0, 0x40003) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1, 0x0) 2018/04/21 14:56:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r0, &(0x7f0000b9efd6)='g', 0x1, 0x2, 0x0, 0x0) 2018/04/21 14:56:49 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00', 0x95fe}) r2 = socket$packet(0x11, 0x200000002, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="c0000000a26771382cb4641b91996d06607c2961752059388dc4155172662a8f49526a50df9749cbae4a68e1fcef5de479bbe9397b0a6b1ecc4dd17f8ab7444af6fa13c50d80af32a5fc716503c11ea3147b0d77d0c3968f5032246eed13ee12490936df46db4cfaf1e143554ffa38dbd5f1696e147abed5ee06f3d00b20607f71281a8dfde78c16181509624b7e8966e21b33e3821563b9faa72920836b407fdcec793abf27cf2b709e4385ab4ed69589c910803163960000000000002c74c025ae547446ee5770bdddde70c000000000000000"], &(0x7f00000005c0)=0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r4, 0x18}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000400)=0x4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000580)={'ip6_vti0\x00', {0x2, 0x4e23}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000640)=ANY=[@ANYBLOB="0d0000004b669462dcbccf65a4193681f6c20000000000000000000000000010fcacc1acdbfe05ecf377b5a32fdefca37cd7e586a4913cf83f3bc81f912ab02c5edb16ebc24fbbd375700e1841afcdd884a6f3c7251b7f213a12b741f6e4f8441caac3558f35347e4c5fd6dac6ad08c27e3131c3d08cedc18711bbe983f42f1b325e5e8e442ffb1d45b14c0b2b56685fc227fe8f1f708e51412e"], &(0x7f00000002c0)=0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280), 0x4) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0xffffff89, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}}, 0xfda9) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000480)='bridge0\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = socket(0x0, 0x805, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) listen(r2, 0x20000006) sendmsg(r6, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) close(r0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f0000000840), &(0x7f0000000600)=0x4) accept(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000380), &(0x7f0000000540)=0x12b) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$nfc_llcp(r8, &(0x7f00000043c0), 0x0, 0x4800) accept(r6, &(0x7f00000004c0)=@ethernet={0x0, @remote}, &(0x7f0000000340)=0x80) 2018/04/21 14:56:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00', 0x95fe}) r2 = socket$packet(0x11, 0x200000002, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="c0000000a26771382cb4641b91996d06607c2961752059388dc4155172662a8f49526a50df9749cbae4a68e1fcef5de479bbe9397b0a6b1ecc4dd17f8ab7444af6fa13c50d80af32a5fc716503c11ea3147b0d77d0c3968f5032246eed13ee12490936df46db4cfaf1e143554ffa38dbd5f1696e147abed5ee06f3d00b20607f71281a8dfde78c16181509624b7e8966e21b33e3821563b9faa72920836b407fdcec793abf27cf2b709e4385ab4ed69589c910803163960000000000002c74c025ae547446ee5770bdddde70c000000000000000"], &(0x7f00000005c0)=0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r4, 0x18}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r5, &(0x7f0000000400)=0x4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000580)={'ip6_vti0\x00', {0x2, 0x4e23}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000640)=ANY=[@ANYBLOB="0d0000004b669462dcbccf65a4193681f6c20000000000000000000000000010fcacc1acdbfe05ecf377b5a32fdefca37cd7e586a4913cf83f3bc81f912ab02c5edb16ebc24fbbd375700e1841afcdd884a6f3c7251b7f213a12b741f6e4f8441caac3558f35347e4c5fd6dac6ad08c27e3131c3d08cedc18711bbe983f42f1b325e5e8e442ffb1d45b14c0b2b56685fc227fe8f1f708e51412e"], &(0x7f00000002c0)=0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280), 0x4) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0xffffff89, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}}, 0xfda9) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000480)='bridge0\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = socket(0x0, 0x805, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) listen(r2, 0x20000006) sendmsg(r6, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) close(r0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f0000000840), &(0x7f0000000600)=0x4) accept(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x0, 0x0, {0x0, @rand_addr}}, &(0x7f00000001c0)=0x80) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000380), &(0x7f0000000540)=0x12b) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$nfc_llcp(r8, &(0x7f00000043c0), 0x0, 0x4800) accept(r6, &(0x7f00000004c0)=@ethernet={0x0, @remote}, &(0x7f0000000340)=0x80) 2018/04/21 14:56:50 executing program 2: r0 = syz_open_dev$tun(&(0x7f000017f000)='/dev/net/tun\x00', 0x0, 0x40003) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1, 0x0) 2018/04/21 14:56:50 executing program 7: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f0000000000)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x880, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)) 2018/04/21 14:56:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af20, &(0x7f0000b04000)={0x0, 0x2000, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) 2018/04/21 14:56:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x94ee126b6569e4a6, 0xffffffffffffff9c}, 0x2c) 2018/04/21 14:56:50 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') signalfd(0xffffffffffffffff, &(0x7f0000000ff8), 0x8) timerfd_create(0x0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), 0x4) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000040)) clone(0x0, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) mlock2(&(0x7f0000a91000/0x4000)=nil, 0x4000, 0x0) 2018/04/21 14:56:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000400)={0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/21 14:56:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000400)={0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/21 14:56:50 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') signalfd(0xffffffffffffffff, &(0x7f0000000ff8), 0x8) timerfd_create(0x0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), 0x4) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000040)) clone(0x0, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) mlock2(&(0x7f0000a91000/0x4000)=nil, 0x4000, 0x0) 2018/04/21 14:56:50 executing program 6: r0 = socket$inet6_sctp(0xa, 0x4400000000000001, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6}]}, 0x10) close(r0) 2018/04/21 14:56:50 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/209, 0x10}], 0x1) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 2018/04/21 14:56:50 executing program 2: r0 = syz_open_dev$tun(&(0x7f000017f000)='/dev/net/tun\x00', 0x0, 0x40003) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1, 0x0) 2018/04/21 14:56:50 executing program 1: unshare(0x40600) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000200), 0x4) 2018/04/21 14:56:50 executing program 7: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f0000000000)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x880, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)) 2018/04/21 14:56:50 executing program 2: keyctl$describe(0x6, 0x0, &(0x7f0000000600)=""/92, 0x5c) 2018/04/21 14:56:50 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 2018/04/21 14:56:50 executing program 7: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f0000000000)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x880, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)) 2018/04/21 14:56:50 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/21 14:56:51 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc7, &(0x7f0000000040), &(0x7f0000000100)=0x9fee758a4308cb3a) 2018/04/21 14:56:51 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') signalfd(0xffffffffffffffff, &(0x7f0000000ff8), 0x8) timerfd_create(0x0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e732f6d6e740077089d5475570ba400e5756418d9bae5b4d0b7e13f38b65692230260de869e31e55400709b225bebe4434f8060ab131dfc2d76e661d84f17c4de706501f8821fbcec24859915779583cda2c3") setns(r0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), 0x4) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000040)) clone(0x0, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) mlock2(&(0x7f0000a91000/0x4000)=nil, 0x4000, 0x0) 2018/04/21 14:56:51 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 2018/04/21 14:56:51 executing program 7: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1800, &(0x7f0000000000)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x880, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)) 2018/04/21 14:56:51 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x83) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 2018/04/21 14:56:51 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 2018/04/21 14:56:51 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/209, 0x10}], 0x1) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 2018/04/21 14:56:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000400)={0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/21 14:56:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000400)={0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/21 14:56:51 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/21 14:56:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f66000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 2018/04/21 14:56:51 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), 0x20) 2018/04/21 14:56:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000012000), 0x0) 2018/04/21 14:56:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x800, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 2018/04/21 14:56:52 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/21 14:56:52 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 2018/04/21 14:56:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00') 2018/04/21 14:56:52 executing program 5: setitimer(0x0, &(0x7f0000a0b000)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000040)) alarm(0x4000004000000006) 2018/04/21 14:56:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00') 2018/04/21 14:56:52 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/21 14:56:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000200)=""/213, &(0x7f00005db000)=0xffffff9f) 2018/04/21 14:56:52 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x3f, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000001080)}, 0x20) 2018/04/21 14:56:52 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x83) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 2018/04/21 14:56:52 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/209, 0x10}], 0x1) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 2018/04/21 14:56:52 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000400)={0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/21 14:56:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00009db000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000400)={0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/21 14:56:52 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000cad000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004e9000/0x1000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock2(&(0x7f00003ac000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x5, 0x0) 2018/04/21 14:56:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00') 2018/04/21 14:56:53 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) 2018/04/21 14:56:53 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) accept4(r0, 0x0, &(0x7f00000000c0), 0x800) connect$inet(r0, &(0x7f0000955ff0)={0x2}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) poll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x21a6}, {}, {r0, 0x200}], 0x4, 0xff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @dev}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) 2018/04/21 14:56:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00') 2018/04/21 14:56:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) 2018/04/21 14:56:53 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a8b"], 0x3}, 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/21 14:56:53 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) accept4(r0, 0x0, &(0x7f00000000c0), 0x800) connect$inet(r0, &(0x7f0000955ff0)={0x2}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) poll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x21a6}, {}, {r0, 0x200}], 0x4, 0xff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @dev}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) 2018/04/21 14:56:53 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) 2018/04/21 14:56:53 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) 2018/04/21 14:56:53 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2b, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) 2018/04/21 14:56:53 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) accept4(r0, 0x0, &(0x7f00000000c0), 0x800) connect$inet(r0, &(0x7f0000955ff0)={0x2}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) poll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x21a6}, {}, {r0, 0x200}], 0x4, 0xff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @dev}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) 2018/04/21 14:56:54 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x83) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 2018/04/21 14:56:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000a16000)=[{{}, 0x1, 0x47, 0x2}, {}], 0x30) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x1, 0x100000001, 'queue0\x00', 0x7}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/99, 0x63}], 0x1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000140), 0x4) unshare(0x20000400) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1000000000000003, 0x4, 0x4, 0x100000001}, 0x2c) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x3, 0x4, 0x9, 0x0, r3}, 0x2c) r4 = dup3(r0, r0, 0x80000) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f00000000c0)) fsync(0xffffffffffffffff) 2018/04/21 14:56:54 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/209, 0x10}], 0x1) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 2018/04/21 14:56:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0xfb, 0x7f, 0x1f}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039afe0)={r0, &(0x7f000035b000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r0, &(0x7f000013a000), &(0x7f000039f8f7), 0x1}, 0x20) 2018/04/21 14:56:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0xe}}) 2018/04/21 14:56:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a8b"], 0x3}, 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/21 14:56:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x80000001, 0xff18) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e1f, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 2018/04/21 14:56:54 executing program 6: r0 = epoll_create(0x4) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x5}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) 2018/04/21 14:56:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a8b"], 0x3}, 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/21 14:56:54 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) accept4(r0, 0x0, &(0x7f00000000c0), 0x800) connect$inet(r0, &(0x7f0000955ff0)={0x2}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) poll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x21a6}, {}, {r0, 0x200}], 0x4, 0xff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @dev}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) 2018/04/21 14:56:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000300)='i', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000f7000)=""/106, &(0x7f0000000000)=0x12) 2018/04/21 14:56:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000a16000)=[{{}, 0x1, 0x47, 0x2}, {}], 0x30) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x1, 0x100000001, 'queue0\x00', 0x7}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/99, 0x63}], 0x1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000140), 0x4) unshare(0x20000400) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1000000000000003, 0x4, 0x4, 0x100000001}, 0x2c) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x3, 0x4, 0x9, 0x0, r3}, 0x2c) r4 = dup3(r0, r0, 0x80000) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f00000000c0)) fsync(0xffffffffffffffff) 2018/04/21 14:56:54 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x0, &(0x7f0000000100)}) 2018/04/21 14:56:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a8b"], 0x3}, 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/21 14:56:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) 2018/04/21 14:56:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)) select(0x40, &(0x7f0000038fc0), &(0x7f0000000fc0)={0x80200}, &(0x7f0000031fc0), &(0x7f000004c000)={0x77359400}) 2018/04/21 14:56:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000a16000)=[{{}, 0x1, 0x47, 0x2}, {}], 0x30) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x1, 0x100000001, 'queue0\x00', 0x7}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/99, 0x63}], 0x1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000140), 0x4) unshare(0x20000400) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1000000000000003, 0x4, 0x4, 0x100000001}, 0x2c) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x3, 0x4, 0x9, 0x0, r3}, 0x2c) r4 = dup3(r0, r0, 0x80000) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f00000000c0)) fsync(0xffffffffffffffff) 2018/04/21 14:56:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/snmp\x00') pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x0) 2018/04/21 14:56:55 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000c93fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000ce3000)="5500000018007fafb72d1cb2a2a280930206000000a843096c26230004000800040000001000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/04/21 14:56:55 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) sync() ioprio_set$pid(0x2, 0x0, 0x4001) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0xfffffffffffffffd}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x8000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time, 0x0, {0x0, 0x7}, 0x0, 0x0, 0x3e8}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89) 2018/04/21 14:56:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/118, 0x76}], 0x1, &(0x7f0000000000)}, 0x0) 2018/04/21 14:56:55 executing program 6: r0 = epoll_create(0x4) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x5}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) 2018/04/21 14:56:55 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0x83) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 2018/04/21 14:56:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000286000)="580000001400190c00ae4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a500a504001ce1ed5e0000000000221f100001000700f8ff090000ec6b0f536e", 0x58}], 0x1) 2018/04/21 14:56:55 executing program 2: r0 = epoll_create(0x4) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x5}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) 2018/04/21 14:56:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000abf000)={0xffffffffffff19f8, @in6={{0xa}}}, 0x98) 2018/04/21 14:56:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x40600) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 2018/04/21 14:56:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000a16000)=[{{}, 0x1, 0x47, 0x2}, {}], 0x30) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x1, 0x100000001, 'queue0\x00', 0x7}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/99, 0x63}], 0x1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000140), 0x4) unshare(0x20000400) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1000000000000003, 0x4, 0x4, 0x100000001}, 0x2c) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x3, 0x4, 0x9, 0x0, r3}, 0x2c) r4 = dup3(r0, r0, 0x80000) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f00000000c0)) fsync(0xffffffffffffffff) 2018/04/21 14:56:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/118, 0x76}], 0x1, &(0x7f0000000000)}, 0x0) 2018/04/21 14:56:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x40600) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 2018/04/21 14:56:55 executing program 3: r0 = socket$nl_generic(0xa, 0x2, 0x11) bind$netlink(r0, &(0x7f0000000000)={0xa, 0xfc, 0x0, 0xfffffffffffffffb}, 0x37) 2018/04/21 14:56:56 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) sync() ioprio_set$pid(0x2, 0x0, 0x4001) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0xfffffffffffffffd}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x8000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time, 0x0, {0x0, 0x7}, 0x0, 0x0, 0x3e8}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89) 2018/04/21 14:56:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/118, 0x76}], 0x1, &(0x7f0000000000)}, 0x0) 2018/04/21 14:56:56 executing program 2: r0 = epoll_create(0x4) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x5}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) 2018/04/21 14:56:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x40600) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 2018/04/21 14:56:56 executing program 7: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r0, 0x3, 0xe6, 0x3000000004) 2018/04/21 14:56:56 executing program 6: r0 = epoll_create(0x4) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x5}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) 2018/04/21 14:56:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000004ff4)={0x2000001c}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/04/21 14:56:56 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) sync() ioprio_set$pid(0x2, 0x0, 0x4001) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0xfffffffffffffffd}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x8000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time, 0x0, {0x0, 0x7}, 0x0, 0x0, 0x3e8}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89) 2018/04/21 14:56:56 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) sync() ioprio_set$pid(0x2, 0x0, 0x4001) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0xfffffffffffffffd}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x8000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time, 0x0, {0x0, 0x7}, 0x0, 0x0, 0x3e8}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89) 2018/04/21 14:56:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x40600) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 2018/04/21 14:56:56 executing program 7: unshare(0x40600) r0 = socket(0x11, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10}, 0xc) 2018/04/21 14:56:56 executing program 4: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCEXCL(r1, 0x540c) r2 = socket(0x2, 0x803, 0x1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="a8", 0x1, r3) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) keyctl$invalidate(0x15, r4) keyctl$chown(0x4, r4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100)}]) 2018/04/21 14:56:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) sendmmsg$alg(r1, &(0x7f0000002c80)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000158000)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/118, 0x76}], 0x1, &(0x7f0000000000)}, 0x0) 2018/04/21 14:56:56 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) 2018/04/21 14:56:56 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2018/04/21 14:56:56 executing program 7: pselect6(0xfffffffffffffdc6, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 2018/04/21 14:56:57 executing program 7: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/04/21 14:56:57 executing program 6: r0 = epoll_create(0x4) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x5}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) 2018/04/21 14:56:57 executing program 2: r0 = epoll_create(0x4) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x5}], 0x1, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) 2018/04/21 14:56:57 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2018/04/21 14:56:57 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) sync() ioprio_set$pid(0x2, 0x0, 0x4001) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0xfffffffffffffffd}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x8000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time, 0x0, {0x0, 0x7}, 0x0, 0x0, 0x3e8}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89) 2018/04/21 14:56:57 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) sync() ioprio_set$pid(0x2, 0x0, 0x4001) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0xfffffffffffffffd}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x8000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time, 0x0, {0x0, 0x7}, 0x0, 0x0, 0x3e8}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89) 2018/04/21 14:56:57 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2018/04/21 14:56:57 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) sync() ioprio_set$pid(0x2, 0x0, 0x4001) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0xfffffffffffffffd}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x8000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time, 0x0, {0x0, 0x7}, 0x0, 0x0, 0x3e8}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89) 2018/04/21 14:56:57 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') 2018/04/21 14:56:57 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') 2018/04/21 14:56:57 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') 2018/04/21 14:56:57 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') 2018/04/21 14:56:57 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00008ee000)='net/dev_mcast\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x203) 2018/04/21 14:56:58 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00008ee000)='net/dev_mcast\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x203) 2018/04/21 14:56:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d92ffc), &(0x7f0000000000)=0x4) 2018/04/21 14:56:58 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000040)=0x5c13dd4557a8a441) 2018/04/21 14:56:58 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2018/04/21 14:56:58 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2018/04/21 14:56:58 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) sync() ioprio_set$pid(0x2, 0x0, 0x4001) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0xfffffffffffffffd}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x8000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time, 0x0, {0x0, 0x7}, 0x0, 0x0, 0x3e8}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89) 2018/04/21 14:56:58 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) sync() ioprio_set$pid(0x2, 0x0, 0x4001) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0xfffffffffffffffd}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x8000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time, 0x0, {0x0, 0x7}, 0x0, 0x0, 0x3e8}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89) 2018/04/21 14:56:58 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) sync() ioprio_set$pid(0x2, 0x0, 0x4001) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80, 0xfffffffffffffffd}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x8000, 0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time, 0x0, {0x0, 0x7}, 0x0, 0x0, 0x3e8}) clone(0x0, &(0x7f000052cf69), &(0x7f0000000000), &(0x7f0000e9b000), &(0x7f0000ce4000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000240)) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89) 2018/04/21 14:56:58 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000040)=0x5c13dd4557a8a441) 2018/04/21 14:56:58 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/21 14:56:58 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000040)=0x5c13dd4557a8a441) 2018/04/21 14:56:58 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00008ee000)='net/dev_mcast\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x203) 2018/04/21 14:56:58 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140), &(0x7f0000000040)=0x5c13dd4557a8a441) 2018/04/21 14:56:58 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00008ee000)='net/dev_mcast\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000a2effc), 0x203) 2018/04/21 14:56:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat\x00') readv(r0, &(0x7f0000002380)=[{&(0x7f0000002300)=""/69, 0x45}], 0x1) 2018/04/21 14:56:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') getdents64(r0, &(0x7f00000000c0)=""/72, 0x20) getdents64(r0, &(0x7f0000000180)=""/169, 0xa9) 2018/04/21 14:56:59 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000144000)) 2018/04/21 14:56:59 executing program 7: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000040)={0x10, 0x0, 0x29, 0x4}, 0x97) 2018/04/21 14:56:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/21 14:56:59 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="76f12c0aad76590ba4fc25cd1163b5670700000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) signalfd4(r0, &(0x7f00000001c0), 0xffffffffffffff8f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x84000, 0x0) epoll_wait(r2, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x5, 0xb5a2) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0xffffffff, 0x0, 0x6, 0x0, 0x81, 0x8, 0x6, 0x77e}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x20004840) writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x75, 0x200) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'lo\x00', @ifru_ivalue}) r6 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="ef3618ad7a7b94bf68765f3eadf89d0f3d16426608a68de328935c05257608f1e8d52dbf4b085756d58d6256c56f0393dd01a9748a6790fdf0598cc02e2ff974e0945e75944e21bc8755b9bd928dd3e8c1c7", 0x52, 0x0) keyctl$clear(0x7, r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000500)={@local={0xfe, 0x80, [], 0xaa}, 0x71c, 0x0, 0xff, 0x6, 0x8e3, 0x9}, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@multicast1}, &(0x7f0000000200)=0xfffffffffffffe16) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x1, 0x0, 0x5b7f, 0x400, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e23, 0xfac0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x2, 0x4) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000007c0)=""/232) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x10100, 0x11) 2018/04/21 14:56:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0xffffffff00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), &(0x7f0000000180)="a3"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) 2018/04/21 14:56:59 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) read(r0, &(0x7f0000000000)=""/171, 0xab) 2018/04/21 14:56:59 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2018/04/21 14:56:59 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000d81ff8)=0x101) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) 2018/04/21 14:56:59 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/21 14:56:59 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/21 14:56:59 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00007bdffc)) [ 95.800674] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 2018/04/21 14:56:59 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40600) fallocate(r0, 0x1, 0x0, 0x5) [ 95.849234] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 2018/04/21 14:56:59 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="76f12c0aad76590ba4fc25cd1163b5670700000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) signalfd4(r0, &(0x7f00000001c0), 0xffffffffffffff8f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x84000, 0x0) epoll_wait(r2, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x5, 0xb5a2) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0xffffffff, 0x0, 0x6, 0x0, 0x81, 0x8, 0x6, 0x77e}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x20004840) writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x75, 0x200) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'lo\x00', @ifru_ivalue}) r6 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="ef3618ad7a7b94bf68765f3eadf89d0f3d16426608a68de328935c05257608f1e8d52dbf4b085756d58d6256c56f0393dd01a9748a6790fdf0598cc02e2ff974e0945e75944e21bc8755b9bd928dd3e8c1c7", 0x52, 0x0) keyctl$clear(0x7, r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000500)={@local={0xfe, 0x80, [], 0xaa}, 0x71c, 0x0, 0xff, 0x6, 0x8e3, 0x9}, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@multicast1}, &(0x7f0000000200)=0xfffffffffffffe16) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x1, 0x0, 0x5b7f, 0x400, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e23, 0xfac0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x2, 0x4) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000007c0)=""/232) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x10100, 0x11) 2018/04/21 14:57:00 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="76f12c0aad76590ba4fc25cd1163b5670700000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) signalfd4(r0, &(0x7f00000001c0), 0xffffffffffffff8f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x84000, 0x0) epoll_wait(r2, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x5, 0xb5a2) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0xffffffff, 0x0, 0x6, 0x0, 0x81, 0x8, 0x6, 0x77e}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x20004840) writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x75, 0x200) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'lo\x00', @ifru_ivalue}) r6 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="ef3618ad7a7b94bf68765f3eadf89d0f3d16426608a68de328935c05257608f1e8d52dbf4b085756d58d6256c56f0393dd01a9748a6790fdf0598cc02e2ff974e0945e75944e21bc8755b9bd928dd3e8c1c7", 0x52, 0x0) keyctl$clear(0x7, r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000500)={@local={0xfe, 0x80, [], 0xaa}, 0x71c, 0x0, 0xff, 0x6, 0x8e3, 0x9}, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@multicast1}, &(0x7f0000000200)=0xfffffffffffffe16) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x1, 0x0, 0x5b7f, 0x400, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e23, 0xfac0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x2, 0x4) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000007c0)=""/232) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x10100, 0x11) 2018/04/21 14:57:00 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00007bdffc)) [ 95.993807] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 2018/04/21 14:57:00 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="76f12c0aad76590ba4fc25cd1163b5670700000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) signalfd4(r0, &(0x7f00000001c0), 0xffffffffffffff8f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x84000, 0x0) epoll_wait(r2, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x5, 0xb5a2) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0xffffffff, 0x0, 0x6, 0x0, 0x81, 0x8, 0x6, 0x77e}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x20004840) writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x75, 0x200) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'lo\x00', @ifru_ivalue}) r6 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="ef3618ad7a7b94bf68765f3eadf89d0f3d16426608a68de328935c05257608f1e8d52dbf4b085756d58d6256c56f0393dd01a9748a6790fdf0598cc02e2ff974e0945e75944e21bc8755b9bd928dd3e8c1c7", 0x52, 0x0) keyctl$clear(0x7, r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000500)={@local={0xfe, 0x80, [], 0xaa}, 0x71c, 0x0, 0xff, 0x6, 0x8e3, 0x9}, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@multicast1}, &(0x7f0000000200)=0xfffffffffffffe16) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x1, 0x0, 0x5b7f, 0x400, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e23, 0xfac0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x2, 0x4) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000007c0)=""/232) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x10100, 0x11) 2018/04/21 14:57:00 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00007bdffc)) [ 96.129064] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 2018/04/21 14:57:00 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="76f12c0aad76590ba4fc25cd1163b5670700000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) signalfd4(r0, &(0x7f00000001c0), 0xffffffffffffff8f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x84000, 0x0) epoll_wait(r2, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x5, 0xb5a2) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0xffffffff, 0x0, 0x6, 0x0, 0x81, 0x8, 0x6, 0x77e}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x20004840) writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x75, 0x200) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'lo\x00', @ifru_ivalue}) r6 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="ef3618ad7a7b94bf68765f3eadf89d0f3d16426608a68de328935c05257608f1e8d52dbf4b085756d58d6256c56f0393dd01a9748a6790fdf0598cc02e2ff974e0945e75944e21bc8755b9bd928dd3e8c1c7", 0x52, 0x0) keyctl$clear(0x7, r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000500)={@local={0xfe, 0x80, [], 0xaa}, 0x71c, 0x0, 0xff, 0x6, 0x8e3, 0x9}, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@multicast1}, &(0x7f0000000200)=0xfffffffffffffe16) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x1, 0x0, 0x5b7f, 0x400, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e23, 0xfac0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x2, 0x4) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000007c0)=""/232) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x10100, 0x11) [ 96.189390] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 96.241967] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 2018/04/21 14:57:00 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="76f12c0aad76590ba4fc25cd1163b5670700000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) signalfd4(r0, &(0x7f00000001c0), 0xffffffffffffff8f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x84000, 0x0) epoll_wait(r2, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x5, 0xb5a2) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0xffffffff, 0x0, 0x6, 0x0, 0x81, 0x8, 0x6, 0x77e}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x20004840) writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x75, 0x200) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'lo\x00', @ifru_ivalue}) r6 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="ef3618ad7a7b94bf68765f3eadf89d0f3d16426608a68de328935c05257608f1e8d52dbf4b085756d58d6256c56f0393dd01a9748a6790fdf0598cc02e2ff974e0945e75944e21bc8755b9bd928dd3e8c1c7", 0x52, 0x0) keyctl$clear(0x7, r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000500)={@local={0xfe, 0x80, [], 0xaa}, 0x71c, 0x0, 0xff, 0x6, 0x8e3, 0x9}, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@multicast1}, &(0x7f0000000200)=0xfffffffffffffe16) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x1, 0x0, 0x5b7f, 0x400, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e23, 0xfac0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x2, 0x4) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000007c0)=""/232) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x10100, 0x11) 2018/04/21 14:57:00 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="76f12c0aad76590ba4fc25cd1163b5670700000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) signalfd4(r0, &(0x7f00000001c0), 0xffffffffffffff8f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x84000, 0x0) epoll_wait(r2, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x5, 0xb5a2) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0xffffffff, 0x0, 0x6, 0x0, 0x81, 0x8, 0x6, 0x77e}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x20004840) writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x75, 0x200) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'lo\x00', @ifru_ivalue}) r6 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="ef3618ad7a7b94bf68765f3eadf89d0f3d16426608a68de328935c05257608f1e8d52dbf4b085756d58d6256c56f0393dd01a9748a6790fdf0598cc02e2ff974e0945e75944e21bc8755b9bd928dd3e8c1c7", 0x52, 0x0) keyctl$clear(0x7, r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000500)={@local={0xfe, 0x80, [], 0xaa}, 0x71c, 0x0, 0xff, 0x6, 0x8e3, 0x9}, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@multicast1}, &(0x7f0000000200)=0xfffffffffffffe16) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x1, 0x0, 0x5b7f, 0x400, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e23, 0xfac0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x2, 0x4) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000007c0)=""/232) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x10100, 0x11) 2018/04/21 14:57:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="76f12c0aad76590ba4fc25cd1163b5670700000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) signalfd4(r0, &(0x7f00000001c0), 0xffffffffffffff8f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x84000, 0x0) epoll_wait(r2, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x5, 0xb5a2) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0xffffffff, 0x0, 0x6, 0x0, 0x81, 0x8, 0x6, 0x77e}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x20004840) writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x75, 0x200) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'lo\x00', @ifru_ivalue}) r6 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="ef3618ad7a7b94bf68765f3eadf89d0f3d16426608a68de328935c05257608f1e8d52dbf4b085756d58d6256c56f0393dd01a9748a6790fdf0598cc02e2ff974e0945e75944e21bc8755b9bd928dd3e8c1c7", 0x52, 0x0) keyctl$clear(0x7, r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000500)={@local={0xfe, 0x80, [], 0xaa}, 0x71c, 0x0, 0xff, 0x6, 0x8e3, 0x9}, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@multicast1}, &(0x7f0000000200)=0xfffffffffffffe16) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x1, 0x0, 0x5b7f, 0x400, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e23, 0xfac0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x2, 0x4) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000007c0)=""/232) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x10100, 0x11) 2018/04/21 14:57:00 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-simd)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x40) 2018/04/21 14:57:00 executing program 0: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127f, &(0x7f0000000000)) 2018/04/21 14:57:00 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/21 14:57:00 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/21 14:57:00 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00007bdffc)) 2018/04/21 14:57:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xe01fcf4c3277df96) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r0, &(0x7f0000a6efff)="cf", 0x1, 0x2001ffff, &(0x7f00000002c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000140)='m', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x0, @rand_addr}, 0x10) [ 96.774423] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 96.777135] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 96.812669] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 2018/04/21 14:57:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000002800)=""/4096, 0x807}], 0x87) r1 = memfd_create(&(0x7f0000000080)="3afe39591b194fa808f1d14a28c0f7c26a995d1f73081d1af00a24", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1) 2018/04/21 14:57:00 executing program 0: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127f, &(0x7f0000000000)) 2018/04/21 14:57:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="76f12c0aad76590ba4fc25cd1163b5670700000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) signalfd4(r0, &(0x7f00000001c0), 0xffffffffffffff8f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x84000, 0x0) epoll_wait(r2, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x5, 0xb5a2) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0xffffffff, 0x0, 0x6, 0x0, 0x81, 0x8, 0x6, 0x77e}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x20004840) writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x75, 0x200) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'lo\x00', @ifru_ivalue}) r6 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="ef3618ad7a7b94bf68765f3eadf89d0f3d16426608a68de328935c05257608f1e8d52dbf4b085756d58d6256c56f0393dd01a9748a6790fdf0598cc02e2ff974e0945e75944e21bc8755b9bd928dd3e8c1c7", 0x52, 0x0) keyctl$clear(0x7, r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000500)={@local={0xfe, 0x80, [], 0xaa}, 0x71c, 0x0, 0xff, 0x6, 0x8e3, 0x9}, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@multicast1}, &(0x7f0000000200)=0xfffffffffffffe16) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x1, 0x0, 0x5b7f, 0x400, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e23, 0xfac0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x2, 0x4) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000007c0)=""/232) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x10100, 0x11) 2018/04/21 14:57:00 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe2(&(0x7f0000000140), 0x4000000000004000) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0xfffffdaa) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x40, 0x0, 0x0) close(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 2018/04/21 14:57:01 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) listen$netrom(r0, 0x0) 2018/04/21 14:57:01 executing program 0: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127f, &(0x7f0000000000)) [ 97.084339] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 2018/04/21 14:57:01 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/93) 2018/04/21 14:57:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000002800)=""/4096, 0x807}], 0x87) r1 = memfd_create(&(0x7f0000000080)="3afe39591b194fa808f1d14a28c0f7c26a995d1f73081d1af00a24", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1) 2018/04/21 14:57:01 executing program 6: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) pwritev(r0, &(0x7f0000000080), 0x10a, 0x0) 2018/04/21 14:57:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="76f12c0aad76590ba4fc25cd1163b5670700000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) signalfd4(r0, &(0x7f00000001c0), 0xffffffffffffff8f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x84000, 0x0) epoll_wait(r2, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x5, 0xb5a2) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0xffffffff, 0x0, 0x6, 0x0, 0x81, 0x8, 0x6, 0x77e}) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1}, 0x20004840) writev(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x75, 0x200) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'lo\x00', @ifru_ivalue}) r6 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="ef3618ad7a7b94bf68765f3eadf89d0f3d16426608a68de328935c05257608f1e8d52dbf4b085756d58d6256c56f0393dd01a9748a6790fdf0598cc02e2ff974e0945e75944e21bc8755b9bd928dd3e8c1c7", 0x52, 0x0) keyctl$clear(0x7, r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000500)={@local={0xfe, 0x80, [], 0xaa}, 0x71c, 0x0, 0xff, 0x6, 0x8e3, 0x9}, 0x20) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000780)={@multicast1}, &(0x7f0000000200)=0xfffffffffffffe16) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, 0x1, 0x0, 0x5b7f, 0x400, 0x7}, &(0x7f0000000600)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e23, 0xfac0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=0x2, 0x4) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000007c0)=""/232) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x10100, 0x11) 2018/04/21 14:57:01 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/93) 2018/04/21 14:57:01 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/21 14:57:01 executing program 0: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127f, &(0x7f0000000000)) 2018/04/21 14:57:01 executing program 6: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) pwritev(r0, &(0x7f0000000080), 0x10a, 0x0) 2018/04/21 14:57:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000002800)=""/4096, 0x807}], 0x87) r1 = memfd_create(&(0x7f0000000080)="3afe39591b194fa808f1d14a28c0f7c26a995d1f73081d1af00a24", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1) 2018/04/21 14:57:01 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) dup3(r1, r0, 0x0) connect$inet6(r0, &(0x7f0000d3cfe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) fallocate(r2, 0x0, 0x0, 0x1f) sendfile(r0, r2, &(0x7f00005faff8), 0x800000000fffd) 2018/04/21 14:57:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001140)={{{@in6=@ipv4={[], [0xff, 0xff]}, @in=@local={0xac, 0x14, 0x14, 0xaa}}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) perf_event_open$cgroup(&(0x7f0000000c80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ftruncate(r2, 0x9) 2018/04/21 14:57:01 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00003b3000)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') dup2(r0, r1) 2018/04/21 14:57:01 executing program 0: unshare(0x40600) r0 = memfd_create(&(0x7f0000000240)='-G\\%(\x00', 0x0) fcntl$addseals(r0, 0x409, 0x4000000b) 2018/04/21 14:57:01 executing program 6: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) pwritev(r0, &(0x7f0000000080), 0x10a, 0x0) 2018/04/21 14:57:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={0x0, 0xcd5, 0x0, 0x0, &(0x7f0000ff7000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 2018/04/21 14:57:01 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/93) 2018/04/21 14:57:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000002800)=""/4096, 0x807}], 0x87) r1 = memfd_create(&(0x7f0000000080)="3afe39591b194fa808f1d14a28c0f7c26a995d1f73081d1af00a24", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1) 2018/04/21 14:57:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)="2db4ff107e00a32a96ccd7785697535fe7e2d1cdf701f5079cde041c224ff8b177c81383265194f55b510ce5107c9164cfda3f99716d35b53be37a7b2a301f9d41650662b66dd4ffca8cf7641b6b5d4d65b9eb195c4666a99f69f89106ee3fc6c6d98f0afc8b4d26aacc19373135822e00f7982a4346d3b304cac13828ca5bede4cf", 0x82}], 0x1) sendto$inet(r0, &(0x7f00002ab000)="19", 0x1, 0x0, &(0x7f00009f7ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007cdffd)="86", 0x1, 0x0, &(0x7f0000d98000)={0x2, 0x0, @rand_addr}, 0x10) shutdown(r0, 0x1) 2018/04/21 14:57:01 executing program 0: unshare(0x40600) r0 = memfd_create(&(0x7f0000000240)='-G\\%(\x00', 0x0) fcntl$addseals(r0, 0x409, 0x4000000b) 2018/04/21 14:57:02 executing program 6: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) pwritev(r0, &(0x7f0000000080), 0x10a, 0x0) 2018/04/21 14:57:02 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000c5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/21 14:57:02 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x1c, 0x40000000002}, {}], 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/93) 2018/04/21 14:57:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x140, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3) 2018/04/21 14:57:02 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(r1, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/21 14:57:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)="2db4ff107e00a32a96ccd7785697535fe7e2d1cdf701f5079cde041c224ff8b177c81383265194f55b510ce5107c9164cfda3f99716d35b53be37a7b2a301f9d41650662b66dd4ffca8cf7641b6b5d4d65b9eb195c4666a99f69f89106ee3fc6c6d98f0afc8b4d26aacc19373135822e00f7982a4346d3b304cac13828ca5bede4cf", 0x82}], 0x1) sendto$inet(r0, &(0x7f00002ab000)="19", 0x1, 0x0, &(0x7f00009f7ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007cdffd)="86", 0x1, 0x0, &(0x7f0000d98000)={0x2, 0x0, @rand_addr}, 0x10) shutdown(r0, 0x1) 2018/04/21 14:57:02 executing program 0: unshare(0x40600) r0 = memfd_create(&(0x7f0000000240)='-G\\%(\x00', 0x0) fcntl$addseals(r0, 0x409, 0x4000000b) 2018/04/21 14:57:02 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000576000000000000000000071103b000000000015000000000000009500000000000000"], &(0x7f0000000000)="47f60000", 0x3f, 0xfb, &(0x7f0000000100)=""/251}, 0x48) 2018/04/21 14:57:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000080)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000026c0)) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/04/21 14:57:02 executing program 0: unshare(0x40600) r0 = memfd_create(&(0x7f0000000240)='-G\\%(\x00', 0x0) fcntl$addseals(r0, 0x409, 0x4000000b) 2018/04/21 14:57:02 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x48, &(0x7f0000000140), &(0x7f0000000100)=0x1) 2018/04/21 14:57:02 executing program 3: unshare(0x40600) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x3, &(0x7f00000affc8)=@framed={{0x18}, [], {0x95}}, &(0x7f000039cff6)="7379e66b616c6c657200", 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0x260, &(0x7f0000000040)}, 0xb) 2018/04/21 14:57:02 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 2018/04/21 14:57:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000080)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000026c0)) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/04/21 14:57:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x0, 0x4}, 0x1c) 2018/04/21 14:57:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r1, 0x1000000000016) 2018/04/21 14:57:02 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) sendto$inet(r0, &(0x7f0000000100)="36000000000006e719010015010c000009001e88", 0x14, 0x10, &(0x7f00006be000)={0x2}, 0x10) 2018/04/21 14:57:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)="2db4ff107e00a32a96ccd7785697535fe7e2d1cdf701f5079cde041c224ff8b177c81383265194f55b510ce5107c9164cfda3f99716d35b53be37a7b2a301f9d41650662b66dd4ffca8cf7641b6b5d4d65b9eb195c4666a99f69f89106ee3fc6c6d98f0afc8b4d26aacc19373135822e00f7982a4346d3b304cac13828ca5bede4cf", 0x82}], 0x1) sendto$inet(r0, &(0x7f00002ab000)="19", 0x1, 0x0, &(0x7f00009f7ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007cdffd)="86", 0x1, 0x0, &(0x7f0000d98000)={0x2, 0x0, @rand_addr}, 0x10) shutdown(r0, 0x1) 2018/04/21 14:57:03 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"6c6f0000ff00000000000009490bee00", &(0x7f0000000080)=@ethtool_eeprom={0xc}}) 2018/04/21 14:57:03 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"6c6f0000ff00000000000009490bee00", &(0x7f0000000080)=@ethtool_eeprom={0xc}}) 2018/04/21 14:57:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r1, 0x1000000000016) 2018/04/21 14:57:03 executing program 0: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f00000002c0)='../file0\x00', 0x2) open(&(0x7f0000000100)='../file0\x00', 0x280400, 0x0) 2018/04/21 14:57:03 executing program 7: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x80, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) 2018/04/21 14:57:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)="2db4ff107e00a32a96ccd7785697535fe7e2d1cdf701f5079cde041c224ff8b177c81383265194f55b510ce5107c9164cfda3f99716d35b53be37a7b2a301f9d41650662b66dd4ffca8cf7641b6b5d4d65b9eb195c4666a99f69f89106ee3fc6c6d98f0afc8b4d26aacc19373135822e00f7982a4346d3b304cac13828ca5bede4cf", 0x82}], 0x1) sendto$inet(r0, &(0x7f00002ab000)="19", 0x1, 0x0, &(0x7f00009f7ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00007cdffd)="86", 0x1, 0x0, &(0x7f0000d98000)={0x2, 0x0, @rand_addr}, 0x10) shutdown(r0, 0x1) 2018/04/21 14:57:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000080)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000026c0)) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/04/21 14:57:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f0000000040)=0xa0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x8) 2018/04/21 14:57:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a15cdf0319e639c0e74e1a8359f91", 0x11) 2018/04/21 14:57:03 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"6c6f0000ff00000000000009490bee00", &(0x7f0000000080)=@ethtool_eeprom={0xc}}) 2018/04/21 14:57:03 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r1, 0x1000000000016) 2018/04/21 14:57:03 executing program 4: r0 = socket(0x11, 0x2, 0x81) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)='l', 0x1}], 0x1) 2018/04/21 14:57:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/21 14:57:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000080)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000026c0)) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/04/21 14:57:04 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) 2018/04/21 14:57:04 executing program 3: r0 = socket(0x10, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1}, 0xc) 2018/04/21 14:57:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}}]}, 0x80}, 0x1}, 0x0) 2018/04/21 14:57:04 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"6c6f0000ff00000000000009490bee00", &(0x7f0000000080)=@ethtool_eeprom={0xc}}) 2018/04/21 14:57:04 executing program 4: r0 = socket(0x11, 0x2, 0x81) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)='l', 0x1}], 0x1) 2018/04/21 14:57:04 executing program 5: r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x8001) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x4) 2018/04/21 14:57:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e64ff8), 0x8e18) sendfile(r1, r2, &(0x7f0000000080), 0x8000000002b) 2018/04/21 14:57:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) syz_emit_ethernet(0x2a, &(0x7f0000791fd1)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f000011a000)) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000002000)) recvmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@hci, 0xc, &(0x7f0000001100), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x0) 2018/04/21 14:57:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}}]}, 0x80}, 0x1}, 0x0) 2018/04/21 14:57:04 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r1, 0x1000000000016) 2018/04/21 14:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r1, 0x1000000000016) [ 100.902442] random: crng init done 2018/04/21 14:57:05 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x6e) 2018/04/21 14:57:05 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 2018/04/21 14:57:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}}]}, 0x80}, 0x1}, 0x0) 2018/04/21 14:57:05 executing program 4: r0 = socket(0x11, 0x2, 0x81) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)='l', 0x1}], 0x1) 2018/04/21 14:57:05 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000000)="017d05123c56000000013785c2b10c74", 0x10) 2018/04/21 14:57:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) readv(r1, &(0x7f0000864f80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000140)) 2018/04/21 14:57:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}}]}, 0x80}, 0x1}, 0x0) 2018/04/21 14:57:06 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500703e7b4d210ab24493e31dd77de39efedf2d8e791676bd871b3a51aa0cffdc82888f36221ba6d7b4a1dd7ffd6d293c44b41453cc7f8201cd2795b0869d9935083dd60e4724870d94b087dab269596e07cf81383c1244e18110eaf049aad4debf55e5c4b5157f5999d2e709375038b3f563fca652e7cfed6b") ioctl$fiemap(r0, 0x401c5820, &(0x7f00000001c0)={0xfffffffffffffffc}) 2018/04/21 14:57:06 executing program 4: r0 = socket(0x11, 0x2, 0x81) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)='l', 0x1}], 0x1) 2018/04/21 14:57:06 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) unshare(0x400) fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) 2018/04/21 14:57:06 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) clock_gettime(0x0, &(0x7f0000008480)) 2018/04/21 14:57:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r1, 0x1000000000016) 2018/04/21 14:57:06 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) tkill(r1, 0x1000000000016) 2018/04/21 14:57:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req3, 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{}, 0x2000001}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000100)) 2018/04/21 14:57:06 executing program 5: r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x8001) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x4) 2018/04/21 14:57:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4309(pcrypt(seqiv(rfc4543(rfc4106(echainiv(rfc4309(r'}, 0x58) 2018/04/21 14:57:06 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) clock_gettime(0x0, &(0x7f0000008480)) 2018/04/21 14:57:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/21 14:57:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 2018/04/21 14:57:06 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40082) write$binfmt_aout(r0, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0xf2}, "fd4dc4fc437f1e34dbc55ecbd965b36b1e7478571f8a1dbd9e2b6b26b58386ec3446623002d03bc2cc7aca935e84dc3294d5ed1d8936d7418cc7970c2314c76f01cf4e3bed6950e885e774fd002f315617ac0c19e9", [[], []]}, 0x275) 2018/04/21 14:57:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f54fa8)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="78838fac4ba4784ac73da34686a694d9e18af2ec7fa1a62172321fec1c189656af", 0x21) 2018/04/21 14:57:07 executing program 5: r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x8001) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x4) 2018/04/21 14:57:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/21 14:57:07 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) clock_gettime(0x0, &(0x7f0000008480)) 2018/04/21 14:57:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/21 14:57:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 2018/04/21 14:57:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000000)=""/135, 0x87}, {&(0x7f0000001680)=""/133, 0x85}, {&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000017c0)=""/252, 0xfc}, {&(0x7f00000001c0)=""/247, 0xf7}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x6, &(0x7f0000002a00)=""/85, 0x55}, 0x0) 2018/04/21 14:57:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/21 14:57:07 executing program 7: request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="994277d06c1e520913000000000000200441", 0x0) 2018/04/21 14:57:07 executing program 7: r0 = epoll_create(0x5) memfd_create(&(0x7f0000002c00)='/dev/sg#\x00', 0x0) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffbc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0xc0000004}) 2018/04/21 14:57:07 executing program 2: unshare(0x28060400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0xffffffff}}}, 0x80) 2018/04/21 14:57:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 2018/04/21 14:57:07 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) clock_gettime(0x0, &(0x7f0000008480)) 2018/04/21 14:57:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/21 14:57:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/21 14:57:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/21 14:57:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/21 14:57:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), 0x8) 2018/04/21 14:57:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/21 14:57:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/21 14:57:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x2001}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/21 14:57:08 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x1}, 0x20) 2018/04/21 14:57:08 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) read(r1, &(0x7f0000000380)=""/240, 0xb6) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000340), 0x8) 2018/04/21 14:57:08 executing program 5: r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x8001) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x4) 2018/04/21 14:57:08 executing program 0: pipe(&(0x7f0000f91ff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)="be", 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f0000f83000)=[{&(0x7f0000f82000), 0xfffffeef}], 0x1, 0x0) 2018/04/21 14:57:08 executing program 0: unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000002498)) 2018/04/21 14:57:08 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 2018/04/21 14:57:08 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f0000000000)='.', 0x0) 2018/04/21 14:57:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x100, 0x100, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00001f0000)={r0, &(0x7f0000395000), &(0x7f00002adfff)}, 0x2e3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000396fe8)={r0, &(0x7f00001a8000), &(0x7f00001fa000)=""/203}, 0x18) 2018/04/21 14:57:08 executing program 4: r0 = socket$inet(0x2, 0x200000000000003, 0x9) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'ip6tnl0\x00', {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) 2018/04/21 14:57:08 executing program 3: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00001a1000)={&(0x7f00002eb000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@bridge_getlink={0x28, 0x12, 0x21, 0x0, 0x0, {0x7}, [@IFLA_IF_NETNSID={0x8, 0x2e}]}, 0x28}, 0x1}, 0x0) 2018/04/21 14:57:08 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000002c0)) 2018/04/21 14:57:08 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/21 14:57:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@broadcast=0xffffffff, 0x0, 0x6c}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/21 14:57:09 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) r1 = dup2(r0, r0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) 2018/04/21 14:57:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 2018/04/21 14:57:09 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x3}, &(0x7f0000000140)=0x18) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x948, 0x42, 0x0) 2018/04/21 14:57:09 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/21 14:57:09 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f0000000000)='.', 0x0) 2018/04/21 14:57:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@broadcast=0xffffffff, 0x0, 0x6c}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/21 14:57:09 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$evdev(r0, &(0x7f0000000dc0)=[{{0x0, 0x2710}}, {{0x77359400}, 0x0, 0x80}, {{0x77359400}}], 0x48) 2018/04/21 14:57:09 executing program 5: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) 2018/04/21 14:57:09 executing program 0: unshare(0x40600) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2001, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80045105) 2018/04/21 14:57:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@broadcast=0xffffffff, 0x0, 0x6c}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/21 14:57:09 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000380)="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", 0x5ad}], 0x1, &(0x7f0000000140)}, 0x800) 2018/04/21 14:57:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002540)=""/234, 0xea}], 0x1}, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$kcm(r2, &(0x7f0000001500)={&(0x7f0000000100)=@hci={0x1f}, 0x155, &(0x7f0000001480), 0x3d2}, 0x0) 2018/04/21 14:57:09 executing program 5: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2832, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = socket$inet(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8982, &(0x7f0000002ff2)) 2018/04/21 14:57:09 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f0000000000)='.', 0x0) 2018/04/21 14:57:09 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x3}, &(0x7f0000000140)=0x18) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x948, 0x42, 0x0) 2018/04/21 14:57:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 2018/04/21 14:57:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f00005f0fe4)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r0, r2}) sendmmsg(r3, &(0x7f000000ae00)=[{{&(0x7f00000083c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f0000008600)=[{&(0x7f00000085c0)="e2", 0x1}], 0x1, &(0x7f0000008640)}}], 0x1, 0x0) 2018/04/21 14:57:09 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000001040)=""/4096, &(0x7f0000000300)=0x1000) 2018/04/21 14:57:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@broadcast=0xffffffff, 0x0, 0x6c}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/21 14:57:09 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/21 14:57:09 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/21 14:57:09 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x3}, &(0x7f0000000140)=0x18) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x948, 0x42, 0x0) 2018/04/21 14:57:09 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f000002f000)) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f0000000000)='.', 0x0) [ 105.914252] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/21 14:57:09 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000007c0)=0x4, 0x137) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}, 0x1c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) r3 = semget$private(0x0, 0x4, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000480)=0xe8) r5 = getgid() stat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000640)={{0x3, r4, r5, r6, r7, 0x4, 0x9}, 0x83f, 0x0, 0x100000001}) migrate_pages(r2, 0x8, &(0x7f0000000200)=0x200, &(0x7f0000000240)=0x3ff) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getgid() setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000006c0)=0x9a7, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000300)={0x48000000, 0x1, 0x9, 0x4e2, r8}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="7f007d925a43ee8c360bf17ac500020001ce49e9"], &(0x7f0000000080)=0x2) ioctl$TIOCSTI(r1, 0x5412, 0x593) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r9, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) semtimedop(r3, &(0x7f0000000040)=[{0x7, 0xfffffffffffffff7, 0x1800}], 0x1, &(0x7f0000000700)) r10 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffd000/0x2000)=nil) shmat(r10, &(0x7f0000ffa000/0x4000)=nil, 0x7000) r11 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x1fd, 0x4) ftruncate(r11, 0x400) sendfile(r1, r11, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/21 14:57:10 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x80}}) 2018/04/21 14:57:10 executing program 7: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f0000000000), 0x0) 2018/04/21 14:57:10 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x3}, &(0x7f0000000140)=0x18) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x948, 0x42, 0x0) 2018/04/21 14:57:10 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/21 14:57:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) time(&(0x7f0000000100)) 2018/04/21 14:57:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000007c0)=0x4, 0x137) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}, 0x1c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) r3 = semget$private(0x0, 0x4, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000480)=0xe8) r5 = getgid() stat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000640)={{0x3, r4, r5, r6, r7, 0x4, 0x9}, 0x83f, 0x0, 0x100000001}) migrate_pages(r2, 0x8, &(0x7f0000000200)=0x200, &(0x7f0000000240)=0x3ff) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getgid() setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000006c0)=0x9a7, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000300)={0x48000000, 0x1, 0x9, 0x4e2, r8}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="7f007d925a43ee8c360bf17ac500020001ce49e9"], &(0x7f0000000080)=0x2) ioctl$TIOCSTI(r1, 0x5412, 0x593) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r9, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) semtimedop(r3, &(0x7f0000000040)=[{0x7, 0xfffffffffffffff7, 0x1800}], 0x1, &(0x7f0000000700)) r10 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffd000/0x2000)=nil) shmat(r10, &(0x7f0000ffa000/0x4000)=nil, 0x7000) r11 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x1fd, 0x4) ftruncate(r11, 0x400) sendfile(r1, r11, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/21 14:57:10 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) clone(0x0, &(0x7f0000aed000), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000e30fff)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 2018/04/21 14:57:10 executing program 0: r0 = socket$packet(0x11, 0x800000000000002, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000005fe4)={0xa, 0x6558, 0x100000002, @loopback={0x0, 0x1}}, 0x1c) 2018/04/21 14:57:10 executing program 6: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1f00000054000d00000000009059387c07ff1b0702000008000000070001ff", 0x1f) 2018/04/21 14:57:10 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000004fe8)=[{0x4}, {0x6}]}) 2018/04/21 14:57:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000007c0)=0x4, 0x137) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}, 0x1c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) r3 = semget$private(0x0, 0x4, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000480)=0xe8) r5 = getgid() stat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000640)={{0x3, r4, r5, r6, r7, 0x4, 0x9}, 0x83f, 0x0, 0x100000001}) migrate_pages(r2, 0x8, &(0x7f0000000200)=0x200, &(0x7f0000000240)=0x3ff) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getgid() setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000006c0)=0x9a7, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000300)={0x48000000, 0x1, 0x9, 0x4e2, r8}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="7f007d925a43ee8c360bf17ac500020001ce49e9"], &(0x7f0000000080)=0x2) ioctl$TIOCSTI(r1, 0x5412, 0x593) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r9, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) semtimedop(r3, &(0x7f0000000040)=[{0x7, 0xfffffffffffffff7, 0x1800}], 0x1, &(0x7f0000000700)) r10 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffd000/0x2000)=nil) shmat(r10, &(0x7f0000ffa000/0x4000)=nil, 0x7000) r11 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x1fd, 0x4) ftruncate(r11, 0x400) sendfile(r1, r11, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/21 14:57:10 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/21 14:57:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 2018/04/21 14:57:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000bb5000), 0x8) 2018/04/21 14:57:10 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000140)={'sit0\x00', @ifru_hwaddr=@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}) [ 106.726221] netlink: 7 bytes leftover after parsing attributes in process `syz-executor6'. [ 106.734924] PF_BRIDGE: br_mdb_parse() with unknown ifindex 2018/04/21 14:57:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) [ 106.764811] audit: type=1326 audit(1524322630.762:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8211 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455389 code=0x0 2018/04/21 14:57:10 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000a5df9b)=""/101, 0x1002, 0x2}}, 0x68) 2018/04/21 14:57:10 executing program 0: r0 = socket$packet(0x11, 0x800000000000002, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000005fe4)={0xa, 0x6558, 0x100000002, @loopback={0x0, 0x1}}, 0x1c) 2018/04/21 14:57:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xc}}, 0xe, {0x2, 0x0, @multicast1=0xe0000001}, "00080700000400a0b22c582bf3aed17d"}) 2018/04/21 14:57:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f00000007c0)=0x4, 0x137) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfc) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}, 0x3}, 0x1c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) r3 = semget$private(0x0, 0x4, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000480)=0xe8) r5 = getgid() stat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000640)={{0x3, r4, r5, r6, r7, 0x4, 0x9}, 0x83f, 0x0, 0x100000001}) migrate_pages(r2, 0x8, &(0x7f0000000200)=0x200, &(0x7f0000000240)=0x3ff) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getgid() setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000006c0)=0x9a7, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000300)={0x48000000, 0x1, 0x9, 0x4e2, r8}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="7f007d925a43ee8c360bf17ac500020001ce49e9"], &(0x7f0000000080)=0x2) ioctl$TIOCSTI(r1, 0x5412, 0x593) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r9, 0x5, 0x1, 0x100, 0x6, 0xac2}, 0x14) semtimedop(r3, &(0x7f0000000040)=[{0x7, 0xfffffffffffffff7, 0x1800}], 0x1, &(0x7f0000000700)) r10 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffd000/0x2000)=nil) shmat(r10, &(0x7f0000ffa000/0x4000)=nil, 0x7000) r11 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x1fd, 0x4) ftruncate(r11, 0x400) sendfile(r1, r11, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/21 14:57:10 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00003e2ff6)='net/ptype\x00') pread64(r0, &(0x7f0000000040), 0x2bc, 0x0) 2018/04/21 14:57:11 executing program 1: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x4012}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/21 14:57:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffcbf}]) 2018/04/21 14:57:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000016c0)={&(0x7f0000001440)=@abs, 0x8, &(0x7f0000001640), 0x0, &(0x7f0000001680)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x24000005) 2018/04/21 14:57:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 2018/04/21 14:57:11 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') getdents(r0, &(0x7f0000000040), 0xd4c72893) 2018/04/21 14:57:11 executing program 0: r0 = socket$packet(0x11, 0x800000000000002, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000005fe4)={0xa, 0x6558, 0x100000002, @loopback={0x0, 0x1}}, 0x1c) 2018/04/21 14:57:11 executing program 2: rt_sigprocmask(0x0, &(0x7f0000055000), &(0x7f0000c5bff8), 0x8) 2018/04/21 14:57:11 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00003e2ff6)='net/ptype\x00') pread64(r0, &(0x7f0000000040), 0x2bc, 0x0) 2018/04/21 14:57:11 executing program 7: syz_open_procfs(0x0, &(0x7f0000113ff9)='ns/mnt\x00') syz_open_procfs(0x0, &(0x7f0000918000)='ns/mnt\x00') 2018/04/21 14:57:11 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(r0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/21 14:57:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x5, 0x5, 0x6, 0xda9, "89a3afec227070cfe340e49f4eaeb861e94241b16a0ef3f6647a072ca1bc20b2385e9bf0084d397d105421b2e6099acc957108a45cbf8dc3cd1a87aa9a4155", 0x35}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="42a08060f8f0575d6347b9037e9ed9d086de9e691ddf50a53d65f035116f139d8dc96f0211404827b49ee5e1269926c1ba0bde6f469c2f3fc32e14b491a719bf13416b8779bcba14bd284d2c04519d9a9c2e8426fa266b560e9c2b6c0ce06e563362044e275078f91039db81a8719148b5e601752291653061d71789e08aba539dfee9f58e7bbbb34e19936f3cb850264abba3aff8beabce9abe05f33f439c904063b924e5d3d72c30abdf0dfa5aaa095566f1b8c0bd212d9099a9ae", 0xbc}], 0x1, &(0x7f0000000280)=[{0xd8, 0x101, 0x7377, "d793f0087b16f6bf644c08fdf154b4b8c467154f21b84faf7062f17ada78403ac599470a3c510e842e675927cbd41ce3581bbde339fee8b0d1fc16f825b2af15badfed5d9db2770033696b279c95188bb56a9c7ae4eb506c8db0c01f27c44ddcf0d986a1242c39191bc9bfb7dfd611f17097c147dc511d7bcf5729f331f828b3e031855b94dcde442a9daa6c8cfc99dafedcb439c3a23a455645521dbcbbc3470bb74b6f9cb445af8e8198f176cbcfaccb39ed7c168790d86a0eb624db60c8f888950f84c1aaf5f6"}], 0xd8, 0x80}, 0xb5a}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)="32feb5f1083949fc566c0bddd6ea8aedc5715cd833d580a4645efb7ead0650391762c36232a628c7832cc4e0125a4b7905d1a5cbf8cb7a5f49fba15a7b0b289a34277271", 0x44}], 0x1, &(0x7f00000006c0)=[{0xe0, 0x112, 0x40, "955f0b3c8d861859318c0b623af382b5a70887bebc9795fc16dfdd19c5c87730416673da7ea98509174fb380f01e17027cd5bb77915be9b8124d5f32fce15bc03e01f205034bbb15159a91b1e15633229d32323def9cf874ce73043f2bef3d95af25224e3d6d0dfc01a9c4da576cf954c682387e3333d55db27e5cef581207b3991cd397f419328744e13b1b4fb4b7a2656b898ebf8c0f50d36dd89073f088643490b61c0f495a4e3b1c5e722b11f05a9558abe20472db05fea888ec7be440e887281e1296e8a285eb7a86"}], 0xe0, 0x8015}, 0x100000001}, {{&(0x7f0000000800)=@in={0x2, 0x9, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000880)="f2ea221233531828872dc4cb58e2a9cf08c464b66dfff6315e78527965884ecc1ca404bada413ead9c230ed63db04c805c88dc030b96cf94a601799c5245411b4dc85a843073de46baf9d1cadfccc4eba88ab5706c53efaa8e51c268d717e0db32f5b3c258308e9d4b3491e5000433164ad6fe454632f6734b8289c370a010cde004d91416b82048e98f6a6a829d36067b879d424d3672d1831682cea857ef98cca3e0c6", 0xa4}, {&(0x7f00000009c0)="643fab433b1b88004287f2be441e7b7620fe13bc465ac68a46b083a895a4f050d41c9ee112acdbff7b4954a6dce79a1eddb9a4ff9c1dee00b7b40733422c331f7b5a9bd77250c70f2fe86916169f11d67a5805e70a49cd0fd2c65c0cbd61816cf42f497208014f068a6b6a87314e472142a6cf326cde39a6ecfeb582041807b0eb054e8fa02feb08c0", 0x89}], 0x2, &(0x7f0000000b80)=[{0x100, 0x13f, 0x7ff, "7e1880458fe6baa79983878de48cf0324403c19c6b383b2371543d9792b4ee67308a3059e6b671ff32ae7fdde5d010801a64c64760aa73aa8bd6c9fbd5f33350986438c709592670c492093a4706cbe6e7ad1728573a503e17882fb345201985a0685eee1e31e0cff0399207f12dc49dc21f9470b14a4dc237a0093f89876443de885c695b6d548f1b1f0af4f59e389ea1fecd75b3f344cf9b62c7b64ddaf76ee1fc9343ac42fa8a59e8b72c5d755f64aea9ebf3ff699297ce88441a1ee895a938328bbcf7437110e151a5fd3c783f5eb9a7bf48187133204748b0854cf7e4b63ec55383f3bb3ea0cec1"}, {0x108, 0x13f, 0x40, "d383c1b8ab9ef81d6a46fdc761aa438bd02e1720667014bed49f7ba9ed80f37b73505ea6dcbd61051c1062831d4ee94f8bbf03819af19598a860273330d57aa4fd8e227c0cbe05c564a21d288768239ebfc28d9f6bf3ca8eaaf8fc9d4097dbcbbe7a9a6a99ec6fd2d75213c412047ddd08030d8fb84219a958d18b88a5ca9e710dd91b5b4c036b98dd113303e76b7c2cca7a2db1d32fa349b1de90eb44984c84d396cb4b5d2756469cd3c7c4ab58932a08df85d264c1e42e49480b43a4417850d172c88ce70cd00d6352a1008bd9372e6c2772f53f27179b22b46fc8aa75201d7261b05e9fcd2565a96db5a7a4b621a5de7f5c2d8f5727"}, {0x20, 0x6, 0x240000000, "db7aea74cbb30a5cecbba6"}], 0x228, 0x1}, 0x1ff}], 0x3, 0x4c8c1) 2018/04/21 14:57:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffcbf}]) 2018/04/21 14:57:11 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00003e2ff6)='net/ptype\x00') pread64(r0, &(0x7f0000000040), 0x2bc, 0x0) 2018/04/21 14:57:11 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d00001100000000000000000000000800120000000300000000000000000006000010000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb00000000000000000100180000000000"], 0x88}, 0x1}, 0x0) 2018/04/21 14:57:11 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) 2018/04/21 14:57:11 executing program 2: rt_sigprocmask(0x0, &(0x7f0000055000), &(0x7f0000c5bff8), 0x8) 2018/04/21 14:57:11 executing program 0: r0 = socket$packet(0x11, 0x800000000000002, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000005fe4)={0xa, 0x6558, 0x100000002, @loopback={0x0, 0x1}}, 0x1c) 2018/04/21 14:57:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffcbf}]) 2018/04/21 14:57:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x5, 0x5, 0x6, 0xda9, "89a3afec227070cfe340e49f4eaeb861e94241b16a0ef3f6647a072ca1bc20b2385e9bf0084d397d105421b2e6099acc957108a45cbf8dc3cd1a87aa9a4155", 0x35}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="42a08060f8f0575d6347b9037e9ed9d086de9e691ddf50a53d65f035116f139d8dc96f0211404827b49ee5e1269926c1ba0bde6f469c2f3fc32e14b491a719bf13416b8779bcba14bd284d2c04519d9a9c2e8426fa266b560e9c2b6c0ce06e563362044e275078f91039db81a8719148b5e601752291653061d71789e08aba539dfee9f58e7bbbb34e19936f3cb850264abba3aff8beabce9abe05f33f439c904063b924e5d3d72c30abdf0dfa5aaa095566f1b8c0bd212d9099a9ae", 0xbc}], 0x1, &(0x7f0000000280)=[{0xd8, 0x101, 0x7377, "d793f0087b16f6bf644c08fdf154b4b8c467154f21b84faf7062f17ada78403ac599470a3c510e842e675927cbd41ce3581bbde339fee8b0d1fc16f825b2af15badfed5d9db2770033696b279c95188bb56a9c7ae4eb506c8db0c01f27c44ddcf0d986a1242c39191bc9bfb7dfd611f17097c147dc511d7bcf5729f331f828b3e031855b94dcde442a9daa6c8cfc99dafedcb439c3a23a455645521dbcbbc3470bb74b6f9cb445af8e8198f176cbcfaccb39ed7c168790d86a0eb624db60c8f888950f84c1aaf5f6"}], 0xd8, 0x80}, 0xb5a}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)="32feb5f1083949fc566c0bddd6ea8aedc5715cd833d580a4645efb7ead0650391762c36232a628c7832cc4e0125a4b7905d1a5cbf8cb7a5f49fba15a7b0b289a34277271", 0x44}], 0x1, &(0x7f00000006c0)=[{0xe0, 0x112, 0x40, "955f0b3c8d861859318c0b623af382b5a70887bebc9795fc16dfdd19c5c87730416673da7ea98509174fb380f01e17027cd5bb77915be9b8124d5f32fce15bc03e01f205034bbb15159a91b1e15633229d32323def9cf874ce73043f2bef3d95af25224e3d6d0dfc01a9c4da576cf954c682387e3333d55db27e5cef581207b3991cd397f419328744e13b1b4fb4b7a2656b898ebf8c0f50d36dd89073f088643490b61c0f495a4e3b1c5e722b11f05a9558abe20472db05fea888ec7be440e887281e1296e8a285eb7a86"}], 0xe0, 0x8015}, 0x100000001}, {{&(0x7f0000000800)=@in={0x2, 0x9, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000880)="f2ea221233531828872dc4cb58e2a9cf08c464b66dfff6315e78527965884ecc1ca404bada413ead9c230ed63db04c805c88dc030b96cf94a601799c5245411b4dc85a843073de46baf9d1cadfccc4eba88ab5706c53efaa8e51c268d717e0db32f5b3c258308e9d4b3491e5000433164ad6fe454632f6734b8289c370a010cde004d91416b82048e98f6a6a829d36067b879d424d3672d1831682cea857ef98cca3e0c6", 0xa4}, {&(0x7f00000009c0)="643fab433b1b88004287f2be441e7b7620fe13bc465ac68a46b083a895a4f050d41c9ee112acdbff7b4954a6dce79a1eddb9a4ff9c1dee00b7b40733422c331f7b5a9bd77250c70f2fe86916169f11d67a5805e70a49cd0fd2c65c0cbd61816cf42f497208014f068a6b6a87314e472142a6cf326cde39a6ecfeb582041807b0eb054e8fa02feb08c0", 0x89}], 0x2, &(0x7f0000000b80)=[{0x100, 0x13f, 0x7ff, "7e1880458fe6baa79983878de48cf0324403c19c6b383b2371543d9792b4ee67308a3059e6b671ff32ae7fdde5d010801a64c64760aa73aa8bd6c9fbd5f33350986438c709592670c492093a4706cbe6e7ad1728573a503e17882fb345201985a0685eee1e31e0cff0399207f12dc49dc21f9470b14a4dc237a0093f89876443de885c695b6d548f1b1f0af4f59e389ea1fecd75b3f344cf9b62c7b64ddaf76ee1fc9343ac42fa8a59e8b72c5d755f64aea9ebf3ff699297ce88441a1ee895a938328bbcf7437110e151a5fd3c783f5eb9a7bf48187133204748b0854cf7e4b63ec55383f3bb3ea0cec1"}, {0x108, 0x13f, 0x40, "d383c1b8ab9ef81d6a46fdc761aa438bd02e1720667014bed49f7ba9ed80f37b73505ea6dcbd61051c1062831d4ee94f8bbf03819af19598a860273330d57aa4fd8e227c0cbe05c564a21d288768239ebfc28d9f6bf3ca8eaaf8fc9d4097dbcbbe7a9a6a99ec6fd2d75213c412047ddd08030d8fb84219a958d18b88a5ca9e710dd91b5b4c036b98dd113303e76b7c2cca7a2db1d32fa349b1de90eb44984c84d396cb4b5d2756469cd3c7c4ab58932a08df85d264c1e42e49480b43a4417850d172c88ce70cd00d6352a1008bd9372e6c2772f53f27179b22b46fc8aa75201d7261b05e9fcd2565a96db5a7a4b621a5de7f5c2d8f5727"}, {0x20, 0x6, 0x240000000, "db7aea74cbb30a5cecbba6"}], 0x228, 0x1}, 0x1ff}], 0x3, 0x4c8c1) 2018/04/21 14:57:11 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00003e2ff6)='net/ptype\x00') pread64(r0, &(0x7f0000000040), 0x2bc, 0x0) 2018/04/21 14:57:12 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f00000000c0)=""/62, 0xffffffeb}], 0x1) 2018/04/21 14:57:12 executing program 2: rt_sigprocmask(0x0, &(0x7f0000055000), &(0x7f0000c5bff8), 0x8) 2018/04/21 14:57:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x5, 0x5, 0x6, 0xda9, "89a3afec227070cfe340e49f4eaeb861e94241b16a0ef3f6647a072ca1bc20b2385e9bf0084d397d105421b2e6099acc957108a45cbf8dc3cd1a87aa9a4155", 0x35}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="42a08060f8f0575d6347b9037e9ed9d086de9e691ddf50a53d65f035116f139d8dc96f0211404827b49ee5e1269926c1ba0bde6f469c2f3fc32e14b491a719bf13416b8779bcba14bd284d2c04519d9a9c2e8426fa266b560e9c2b6c0ce06e563362044e275078f91039db81a8719148b5e601752291653061d71789e08aba539dfee9f58e7bbbb34e19936f3cb850264abba3aff8beabce9abe05f33f439c904063b924e5d3d72c30abdf0dfa5aaa095566f1b8c0bd212d9099a9ae", 0xbc}], 0x1, &(0x7f0000000280)=[{0xd8, 0x101, 0x7377, "d793f0087b16f6bf644c08fdf154b4b8c467154f21b84faf7062f17ada78403ac599470a3c510e842e675927cbd41ce3581bbde339fee8b0d1fc16f825b2af15badfed5d9db2770033696b279c95188bb56a9c7ae4eb506c8db0c01f27c44ddcf0d986a1242c39191bc9bfb7dfd611f17097c147dc511d7bcf5729f331f828b3e031855b94dcde442a9daa6c8cfc99dafedcb439c3a23a455645521dbcbbc3470bb74b6f9cb445af8e8198f176cbcfaccb39ed7c168790d86a0eb624db60c8f888950f84c1aaf5f6"}], 0xd8, 0x80}, 0xb5a}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)="32feb5f1083949fc566c0bddd6ea8aedc5715cd833d580a4645efb7ead0650391762c36232a628c7832cc4e0125a4b7905d1a5cbf8cb7a5f49fba15a7b0b289a34277271", 0x44}], 0x1, &(0x7f00000006c0)=[{0xe0, 0x112, 0x40, "955f0b3c8d861859318c0b623af382b5a70887bebc9795fc16dfdd19c5c87730416673da7ea98509174fb380f01e17027cd5bb77915be9b8124d5f32fce15bc03e01f205034bbb15159a91b1e15633229d32323def9cf874ce73043f2bef3d95af25224e3d6d0dfc01a9c4da576cf954c682387e3333d55db27e5cef581207b3991cd397f419328744e13b1b4fb4b7a2656b898ebf8c0f50d36dd89073f088643490b61c0f495a4e3b1c5e722b11f05a9558abe20472db05fea888ec7be440e887281e1296e8a285eb7a86"}], 0xe0, 0x8015}, 0x100000001}, {{&(0x7f0000000800)=@in={0x2, 0x9, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000880)="f2ea221233531828872dc4cb58e2a9cf08c464b66dfff6315e78527965884ecc1ca404bada413ead9c230ed63db04c805c88dc030b96cf94a601799c5245411b4dc85a843073de46baf9d1cadfccc4eba88ab5706c53efaa8e51c268d717e0db32f5b3c258308e9d4b3491e5000433164ad6fe454632f6734b8289c370a010cde004d91416b82048e98f6a6a829d36067b879d424d3672d1831682cea857ef98cca3e0c6", 0xa4}, {&(0x7f00000009c0)="643fab433b1b88004287f2be441e7b7620fe13bc465ac68a46b083a895a4f050d41c9ee112acdbff7b4954a6dce79a1eddb9a4ff9c1dee00b7b40733422c331f7b5a9bd77250c70f2fe86916169f11d67a5805e70a49cd0fd2c65c0cbd61816cf42f497208014f068a6b6a87314e472142a6cf326cde39a6ecfeb582041807b0eb054e8fa02feb08c0", 0x89}], 0x2, &(0x7f0000000b80)=[{0x100, 0x13f, 0x7ff, "7e1880458fe6baa79983878de48cf0324403c19c6b383b2371543d9792b4ee67308a3059e6b671ff32ae7fdde5d010801a64c64760aa73aa8bd6c9fbd5f33350986438c709592670c492093a4706cbe6e7ad1728573a503e17882fb345201985a0685eee1e31e0cff0399207f12dc49dc21f9470b14a4dc237a0093f89876443de885c695b6d548f1b1f0af4f59e389ea1fecd75b3f344cf9b62c7b64ddaf76ee1fc9343ac42fa8a59e8b72c5d755f64aea9ebf3ff699297ce88441a1ee895a938328bbcf7437110e151a5fd3c783f5eb9a7bf48187133204748b0854cf7e4b63ec55383f3bb3ea0cec1"}, {0x108, 0x13f, 0x40, "d383c1b8ab9ef81d6a46fdc761aa438bd02e1720667014bed49f7ba9ed80f37b73505ea6dcbd61051c1062831d4ee94f8bbf03819af19598a860273330d57aa4fd8e227c0cbe05c564a21d288768239ebfc28d9f6bf3ca8eaaf8fc9d4097dbcbbe7a9a6a99ec6fd2d75213c412047ddd08030d8fb84219a958d18b88a5ca9e710dd91b5b4c036b98dd113303e76b7c2cca7a2db1d32fa349b1de90eb44984c84d396cb4b5d2756469cd3c7c4ab58932a08df85d264c1e42e49480b43a4417850d172c88ce70cd00d6352a1008bd9372e6c2772f53f27179b22b46fc8aa75201d7261b05e9fcd2565a96db5a7a4b621a5de7f5c2d8f5727"}, {0x20, 0x6, 0x240000000, "db7aea74cbb30a5cecbba6"}], 0x228, 0x1}, 0x1ff}], 0x3, 0x4c8c1) 2018/04/21 14:57:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x5, 0x5, 0x6, 0xda9, "89a3afec227070cfe340e49f4eaeb861e94241b16a0ef3f6647a072ca1bc20b2385e9bf0084d397d105421b2e6099acc957108a45cbf8dc3cd1a87aa9a4155", 0x35}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="42a08060f8f0575d6347b9037e9ed9d086de9e691ddf50a53d65f035116f139d8dc96f0211404827b49ee5e1269926c1ba0bde6f469c2f3fc32e14b491a719bf13416b8779bcba14bd284d2c04519d9a9c2e8426fa266b560e9c2b6c0ce06e563362044e275078f91039db81a8719148b5e601752291653061d71789e08aba539dfee9f58e7bbbb34e19936f3cb850264abba3aff8beabce9abe05f33f439c904063b924e5d3d72c30abdf0dfa5aaa095566f1b8c0bd212d9099a9ae", 0xbc}], 0x1, &(0x7f0000000280)=[{0xd8, 0x101, 0x7377, "d793f0087b16f6bf644c08fdf154b4b8c467154f21b84faf7062f17ada78403ac599470a3c510e842e675927cbd41ce3581bbde339fee8b0d1fc16f825b2af15badfed5d9db2770033696b279c95188bb56a9c7ae4eb506c8db0c01f27c44ddcf0d986a1242c39191bc9bfb7dfd611f17097c147dc511d7bcf5729f331f828b3e031855b94dcde442a9daa6c8cfc99dafedcb439c3a23a455645521dbcbbc3470bb74b6f9cb445af8e8198f176cbcfaccb39ed7c168790d86a0eb624db60c8f888950f84c1aaf5f6"}], 0xd8, 0x80}, 0xb5a}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)="32feb5f1083949fc566c0bddd6ea8aedc5715cd833d580a4645efb7ead0650391762c36232a628c7832cc4e0125a4b7905d1a5cbf8cb7a5f49fba15a7b0b289a34277271", 0x44}], 0x1, &(0x7f00000006c0)=[{0xe0, 0x112, 0x40, "955f0b3c8d861859318c0b623af382b5a70887bebc9795fc16dfdd19c5c87730416673da7ea98509174fb380f01e17027cd5bb77915be9b8124d5f32fce15bc03e01f205034bbb15159a91b1e15633229d32323def9cf874ce73043f2bef3d95af25224e3d6d0dfc01a9c4da576cf954c682387e3333d55db27e5cef581207b3991cd397f419328744e13b1b4fb4b7a2656b898ebf8c0f50d36dd89073f088643490b61c0f495a4e3b1c5e722b11f05a9558abe20472db05fea888ec7be440e887281e1296e8a285eb7a86"}], 0xe0, 0x8015}, 0x100000001}, {{&(0x7f0000000800)=@in={0x2, 0x9, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000880)="f2ea221233531828872dc4cb58e2a9cf08c464b66dfff6315e78527965884ecc1ca404bada413ead9c230ed63db04c805c88dc030b96cf94a601799c5245411b4dc85a843073de46baf9d1cadfccc4eba88ab5706c53efaa8e51c268d717e0db32f5b3c258308e9d4b3491e5000433164ad6fe454632f6734b8289c370a010cde004d91416b82048e98f6a6a829d36067b879d424d3672d1831682cea857ef98cca3e0c6", 0xa4}, {&(0x7f00000009c0)="643fab433b1b88004287f2be441e7b7620fe13bc465ac68a46b083a895a4f050d41c9ee112acdbff7b4954a6dce79a1eddb9a4ff9c1dee00b7b40733422c331f7b5a9bd77250c70f2fe86916169f11d67a5805e70a49cd0fd2c65c0cbd61816cf42f497208014f068a6b6a87314e472142a6cf326cde39a6ecfeb582041807b0eb054e8fa02feb08c0", 0x89}], 0x2, &(0x7f0000000b80)=[{0x100, 0x13f, 0x7ff, "7e1880458fe6baa79983878de48cf0324403c19c6b383b2371543d9792b4ee67308a3059e6b671ff32ae7fdde5d010801a64c64760aa73aa8bd6c9fbd5f33350986438c709592670c492093a4706cbe6e7ad1728573a503e17882fb345201985a0685eee1e31e0cff0399207f12dc49dc21f9470b14a4dc237a0093f89876443de885c695b6d548f1b1f0af4f59e389ea1fecd75b3f344cf9b62c7b64ddaf76ee1fc9343ac42fa8a59e8b72c5d755f64aea9ebf3ff699297ce88441a1ee895a938328bbcf7437110e151a5fd3c783f5eb9a7bf48187133204748b0854cf7e4b63ec55383f3bb3ea0cec1"}, {0x108, 0x13f, 0x40, "d383c1b8ab9ef81d6a46fdc761aa438bd02e1720667014bed49f7ba9ed80f37b73505ea6dcbd61051c1062831d4ee94f8bbf03819af19598a860273330d57aa4fd8e227c0cbe05c564a21d288768239ebfc28d9f6bf3ca8eaaf8fc9d4097dbcbbe7a9a6a99ec6fd2d75213c412047ddd08030d8fb84219a958d18b88a5ca9e710dd91b5b4c036b98dd113303e76b7c2cca7a2db1d32fa349b1de90eb44984c84d396cb4b5d2756469cd3c7c4ab58932a08df85d264c1e42e49480b43a4417850d172c88ce70cd00d6352a1008bd9372e6c2772f53f27179b22b46fc8aa75201d7261b05e9fcd2565a96db5a7a4b621a5de7f5c2d8f5727"}, {0x20, 0x6, 0x240000000, "db7aea74cbb30a5cecbba6"}], 0x228, 0x1}, 0x1ff}], 0x3, 0x4c8c1) 2018/04/21 14:57:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) dup3(r0, r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffcbf}]) 2018/04/21 14:57:12 executing program 5: rt_sigprocmask(0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffe49) 2018/04/21 14:57:12 executing program 6: nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00005bfff0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000089e000/0x4000)=nil, 0x4000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) 2018/04/21 14:57:12 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(r0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/21 14:57:12 executing program 2: rt_sigprocmask(0x0, &(0x7f0000055000), &(0x7f0000c5bff8), 0x8) 2018/04/21 14:57:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x20004001, 0x0, 0x0) 2018/04/21 14:57:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x5, 0x5, 0x6, 0xda9, "89a3afec227070cfe340e49f4eaeb861e94241b16a0ef3f6647a072ca1bc20b2385e9bf0084d397d105421b2e6099acc957108a45cbf8dc3cd1a87aa9a4155", 0x35}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="42a08060f8f0575d6347b9037e9ed9d086de9e691ddf50a53d65f035116f139d8dc96f0211404827b49ee5e1269926c1ba0bde6f469c2f3fc32e14b491a719bf13416b8779bcba14bd284d2c04519d9a9c2e8426fa266b560e9c2b6c0ce06e563362044e275078f91039db81a8719148b5e601752291653061d71789e08aba539dfee9f58e7bbbb34e19936f3cb850264abba3aff8beabce9abe05f33f439c904063b924e5d3d72c30abdf0dfa5aaa095566f1b8c0bd212d9099a9ae", 0xbc}], 0x1, &(0x7f0000000280)=[{0xd8, 0x101, 0x7377, "d793f0087b16f6bf644c08fdf154b4b8c467154f21b84faf7062f17ada78403ac599470a3c510e842e675927cbd41ce3581bbde339fee8b0d1fc16f825b2af15badfed5d9db2770033696b279c95188bb56a9c7ae4eb506c8db0c01f27c44ddcf0d986a1242c39191bc9bfb7dfd611f17097c147dc511d7bcf5729f331f828b3e031855b94dcde442a9daa6c8cfc99dafedcb439c3a23a455645521dbcbbc3470bb74b6f9cb445af8e8198f176cbcfaccb39ed7c168790d86a0eb624db60c8f888950f84c1aaf5f6"}], 0xd8, 0x80}, 0xb5a}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)="32feb5f1083949fc566c0bddd6ea8aedc5715cd833d580a4645efb7ead0650391762c36232a628c7832cc4e0125a4b7905d1a5cbf8cb7a5f49fba15a7b0b289a34277271", 0x44}], 0x1, &(0x7f00000006c0)=[{0xe0, 0x112, 0x40, "955f0b3c8d861859318c0b623af382b5a70887bebc9795fc16dfdd19c5c87730416673da7ea98509174fb380f01e17027cd5bb77915be9b8124d5f32fce15bc03e01f205034bbb15159a91b1e15633229d32323def9cf874ce73043f2bef3d95af25224e3d6d0dfc01a9c4da576cf954c682387e3333d55db27e5cef581207b3991cd397f419328744e13b1b4fb4b7a2656b898ebf8c0f50d36dd89073f088643490b61c0f495a4e3b1c5e722b11f05a9558abe20472db05fea888ec7be440e887281e1296e8a285eb7a86"}], 0xe0, 0x8015}, 0x100000001}, {{&(0x7f0000000800)=@in={0x2, 0x9, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000880)="f2ea221233531828872dc4cb58e2a9cf08c464b66dfff6315e78527965884ecc1ca404bada413ead9c230ed63db04c805c88dc030b96cf94a601799c5245411b4dc85a843073de46baf9d1cadfccc4eba88ab5706c53efaa8e51c268d717e0db32f5b3c258308e9d4b3491e5000433164ad6fe454632f6734b8289c370a010cde004d91416b82048e98f6a6a829d36067b879d424d3672d1831682cea857ef98cca3e0c6", 0xa4}, {&(0x7f00000009c0)="643fab433b1b88004287f2be441e7b7620fe13bc465ac68a46b083a895a4f050d41c9ee112acdbff7b4954a6dce79a1eddb9a4ff9c1dee00b7b40733422c331f7b5a9bd77250c70f2fe86916169f11d67a5805e70a49cd0fd2c65c0cbd61816cf42f497208014f068a6b6a87314e472142a6cf326cde39a6ecfeb582041807b0eb054e8fa02feb08c0", 0x89}], 0x2, &(0x7f0000000b80)=[{0x100, 0x13f, 0x7ff, "7e1880458fe6baa79983878de48cf0324403c19c6b383b2371543d9792b4ee67308a3059e6b671ff32ae7fdde5d010801a64c64760aa73aa8bd6c9fbd5f33350986438c709592670c492093a4706cbe6e7ad1728573a503e17882fb345201985a0685eee1e31e0cff0399207f12dc49dc21f9470b14a4dc237a0093f89876443de885c695b6d548f1b1f0af4f59e389ea1fecd75b3f344cf9b62c7b64ddaf76ee1fc9343ac42fa8a59e8b72c5d755f64aea9ebf3ff699297ce88441a1ee895a938328bbcf7437110e151a5fd3c783f5eb9a7bf48187133204748b0854cf7e4b63ec55383f3bb3ea0cec1"}, {0x108, 0x13f, 0x40, "d383c1b8ab9ef81d6a46fdc761aa438bd02e1720667014bed49f7ba9ed80f37b73505ea6dcbd61051c1062831d4ee94f8bbf03819af19598a860273330d57aa4fd8e227c0cbe05c564a21d288768239ebfc28d9f6bf3ca8eaaf8fc9d4097dbcbbe7a9a6a99ec6fd2d75213c412047ddd08030d8fb84219a958d18b88a5ca9e710dd91b5b4c036b98dd113303e76b7c2cca7a2db1d32fa349b1de90eb44984c84d396cb4b5d2756469cd3c7c4ab58932a08df85d264c1e42e49480b43a4417850d172c88ce70cd00d6352a1008bd9372e6c2772f53f27179b22b46fc8aa75201d7261b05e9fcd2565a96db5a7a4b621a5de7f5c2d8f5727"}, {0x20, 0x6, 0x240000000, "db7aea74cbb30a5cecbba6"}], 0x228, 0x1}, 0x1ff}], 0x3, 0x4c8c1) 2018/04/21 14:57:12 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a159c7be7f6a307c473c3d357a21dbef0f09f9e1b85d5114d7e5b2627fe40000000000000000000", 0x2a) 2018/04/21 14:57:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x5, 0x5, 0x6, 0xda9, "89a3afec227070cfe340e49f4eaeb861e94241b16a0ef3f6647a072ca1bc20b2385e9bf0084d397d105421b2e6099acc957108a45cbf8dc3cd1a87aa9a4155", 0x35}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="42a08060f8f0575d6347b9037e9ed9d086de9e691ddf50a53d65f035116f139d8dc96f0211404827b49ee5e1269926c1ba0bde6f469c2f3fc32e14b491a719bf13416b8779bcba14bd284d2c04519d9a9c2e8426fa266b560e9c2b6c0ce06e563362044e275078f91039db81a8719148b5e601752291653061d71789e08aba539dfee9f58e7bbbb34e19936f3cb850264abba3aff8beabce9abe05f33f439c904063b924e5d3d72c30abdf0dfa5aaa095566f1b8c0bd212d9099a9ae", 0xbc}], 0x1, &(0x7f0000000280)=[{0xd8, 0x101, 0x7377, "d793f0087b16f6bf644c08fdf154b4b8c467154f21b84faf7062f17ada78403ac599470a3c510e842e675927cbd41ce3581bbde339fee8b0d1fc16f825b2af15badfed5d9db2770033696b279c95188bb56a9c7ae4eb506c8db0c01f27c44ddcf0d986a1242c39191bc9bfb7dfd611f17097c147dc511d7bcf5729f331f828b3e031855b94dcde442a9daa6c8cfc99dafedcb439c3a23a455645521dbcbbc3470bb74b6f9cb445af8e8198f176cbcfaccb39ed7c168790d86a0eb624db60c8f888950f84c1aaf5f6"}], 0xd8, 0x80}, 0xb5a}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)="32feb5f1083949fc566c0bddd6ea8aedc5715cd833d580a4645efb7ead0650391762c36232a628c7832cc4e0125a4b7905d1a5cbf8cb7a5f49fba15a7b0b289a34277271", 0x44}], 0x1, &(0x7f00000006c0)=[{0xe0, 0x112, 0x40, "955f0b3c8d861859318c0b623af382b5a70887bebc9795fc16dfdd19c5c87730416673da7ea98509174fb380f01e17027cd5bb77915be9b8124d5f32fce15bc03e01f205034bbb15159a91b1e15633229d32323def9cf874ce73043f2bef3d95af25224e3d6d0dfc01a9c4da576cf954c682387e3333d55db27e5cef581207b3991cd397f419328744e13b1b4fb4b7a2656b898ebf8c0f50d36dd89073f088643490b61c0f495a4e3b1c5e722b11f05a9558abe20472db05fea888ec7be440e887281e1296e8a285eb7a86"}], 0xe0, 0x8015}, 0x100000001}, {{&(0x7f0000000800)=@in={0x2, 0x9, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000880)="f2ea221233531828872dc4cb58e2a9cf08c464b66dfff6315e78527965884ecc1ca404bada413ead9c230ed63db04c805c88dc030b96cf94a601799c5245411b4dc85a843073de46baf9d1cadfccc4eba88ab5706c53efaa8e51c268d717e0db32f5b3c258308e9d4b3491e5000433164ad6fe454632f6734b8289c370a010cde004d91416b82048e98f6a6a829d36067b879d424d3672d1831682cea857ef98cca3e0c6", 0xa4}, {&(0x7f00000009c0)="643fab433b1b88004287f2be441e7b7620fe13bc465ac68a46b083a895a4f050d41c9ee112acdbff7b4954a6dce79a1eddb9a4ff9c1dee00b7b40733422c331f7b5a9bd77250c70f2fe86916169f11d67a5805e70a49cd0fd2c65c0cbd61816cf42f497208014f068a6b6a87314e472142a6cf326cde39a6ecfeb582041807b0eb054e8fa02feb08c0", 0x89}], 0x2, &(0x7f0000000b80)=[{0x100, 0x13f, 0x7ff, "7e1880458fe6baa79983878de48cf0324403c19c6b383b2371543d9792b4ee67308a3059e6b671ff32ae7fdde5d010801a64c64760aa73aa8bd6c9fbd5f33350986438c709592670c492093a4706cbe6e7ad1728573a503e17882fb345201985a0685eee1e31e0cff0399207f12dc49dc21f9470b14a4dc237a0093f89876443de885c695b6d548f1b1f0af4f59e389ea1fecd75b3f344cf9b62c7b64ddaf76ee1fc9343ac42fa8a59e8b72c5d755f64aea9ebf3ff699297ce88441a1ee895a938328bbcf7437110e151a5fd3c783f5eb9a7bf48187133204748b0854cf7e4b63ec55383f3bb3ea0cec1"}, {0x108, 0x13f, 0x40, "d383c1b8ab9ef81d6a46fdc761aa438bd02e1720667014bed49f7ba9ed80f37b73505ea6dcbd61051c1062831d4ee94f8bbf03819af19598a860273330d57aa4fd8e227c0cbe05c564a21d288768239ebfc28d9f6bf3ca8eaaf8fc9d4097dbcbbe7a9a6a99ec6fd2d75213c412047ddd08030d8fb84219a958d18b88a5ca9e710dd91b5b4c036b98dd113303e76b7c2cca7a2db1d32fa349b1de90eb44984c84d396cb4b5d2756469cd3c7c4ab58932a08df85d264c1e42e49480b43a4417850d172c88ce70cd00d6352a1008bd9372e6c2772f53f27179b22b46fc8aa75201d7261b05e9fcd2565a96db5a7a4b621a5de7f5c2d8f5727"}, {0x20, 0x6, 0x240000000, "db7aea74cbb30a5cecbba6"}], 0x228, 0x1}, 0x1ff}], 0x3, 0x4c8c1) 2018/04/21 14:57:12 executing program 4: unshare(0x400) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0x4) 2018/04/21 14:57:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/04/21 14:57:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 2018/04/21 14:57:13 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x105c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/21 14:57:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000010000)={0x20, 0x32, 0x301, 0x0, 0xffffffffffffffff, {}, [@typed={0x4, 0x2, @uid}]}, 0x20}, 0x1}, 0x0) 2018/04/21 14:57:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000651ff8)={0x610, 0xc2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00001a7fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/21 14:57:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x5, 0x5, 0x6, 0xda9, "89a3afec227070cfe340e49f4eaeb861e94241b16a0ef3f6647a072ca1bc20b2385e9bf0084d397d105421b2e6099acc957108a45cbf8dc3cd1a87aa9a4155", 0x35}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="42a08060f8f0575d6347b9037e9ed9d086de9e691ddf50a53d65f035116f139d8dc96f0211404827b49ee5e1269926c1ba0bde6f469c2f3fc32e14b491a719bf13416b8779bcba14bd284d2c04519d9a9c2e8426fa266b560e9c2b6c0ce06e563362044e275078f91039db81a8719148b5e601752291653061d71789e08aba539dfee9f58e7bbbb34e19936f3cb850264abba3aff8beabce9abe05f33f439c904063b924e5d3d72c30abdf0dfa5aaa095566f1b8c0bd212d9099a9ae", 0xbc}], 0x1, &(0x7f0000000280)=[{0xd8, 0x101, 0x7377, "d793f0087b16f6bf644c08fdf154b4b8c467154f21b84faf7062f17ada78403ac599470a3c510e842e675927cbd41ce3581bbde339fee8b0d1fc16f825b2af15badfed5d9db2770033696b279c95188bb56a9c7ae4eb506c8db0c01f27c44ddcf0d986a1242c39191bc9bfb7dfd611f17097c147dc511d7bcf5729f331f828b3e031855b94dcde442a9daa6c8cfc99dafedcb439c3a23a455645521dbcbbc3470bb74b6f9cb445af8e8198f176cbcfaccb39ed7c168790d86a0eb624db60c8f888950f84c1aaf5f6"}], 0xd8, 0x80}, 0xb5a}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)="32feb5f1083949fc566c0bddd6ea8aedc5715cd833d580a4645efb7ead0650391762c36232a628c7832cc4e0125a4b7905d1a5cbf8cb7a5f49fba15a7b0b289a34277271", 0x44}], 0x1, &(0x7f00000006c0)=[{0xe0, 0x112, 0x40, "955f0b3c8d861859318c0b623af382b5a70887bebc9795fc16dfdd19c5c87730416673da7ea98509174fb380f01e17027cd5bb77915be9b8124d5f32fce15bc03e01f205034bbb15159a91b1e15633229d32323def9cf874ce73043f2bef3d95af25224e3d6d0dfc01a9c4da576cf954c682387e3333d55db27e5cef581207b3991cd397f419328744e13b1b4fb4b7a2656b898ebf8c0f50d36dd89073f088643490b61c0f495a4e3b1c5e722b11f05a9558abe20472db05fea888ec7be440e887281e1296e8a285eb7a86"}], 0xe0, 0x8015}, 0x100000001}, {{&(0x7f0000000800)=@in={0x2, 0x9, @local={0xac, 0x14, 0x14, 0xaa}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000880)="f2ea221233531828872dc4cb58e2a9cf08c464b66dfff6315e78527965884ecc1ca404bada413ead9c230ed63db04c805c88dc030b96cf94a601799c5245411b4dc85a843073de46baf9d1cadfccc4eba88ab5706c53efaa8e51c268d717e0db32f5b3c258308e9d4b3491e5000433164ad6fe454632f6734b8289c370a010cde004d91416b82048e98f6a6a829d36067b879d424d3672d1831682cea857ef98cca3e0c6", 0xa4}, {&(0x7f00000009c0)="643fab433b1b88004287f2be441e7b7620fe13bc465ac68a46b083a895a4f050d41c9ee112acdbff7b4954a6dce79a1eddb9a4ff9c1dee00b7b40733422c331f7b5a9bd77250c70f2fe86916169f11d67a5805e70a49cd0fd2c65c0cbd61816cf42f497208014f068a6b6a87314e472142a6cf326cde39a6ecfeb582041807b0eb054e8fa02feb08c0", 0x89}], 0x2, &(0x7f0000000b80)=[{0x100, 0x13f, 0x7ff, "7e1880458fe6baa79983878de48cf0324403c19c6b383b2371543d9792b4ee67308a3059e6b671ff32ae7fdde5d010801a64c64760aa73aa8bd6c9fbd5f33350986438c709592670c492093a4706cbe6e7ad1728573a503e17882fb345201985a0685eee1e31e0cff0399207f12dc49dc21f9470b14a4dc237a0093f89876443de885c695b6d548f1b1f0af4f59e389ea1fecd75b3f344cf9b62c7b64ddaf76ee1fc9343ac42fa8a59e8b72c5d755f64aea9ebf3ff699297ce88441a1ee895a938328bbcf7437110e151a5fd3c783f5eb9a7bf48187133204748b0854cf7e4b63ec55383f3bb3ea0cec1"}, {0x108, 0x13f, 0x40, "d383c1b8ab9ef81d6a46fdc761aa438bd02e1720667014bed49f7ba9ed80f37b73505ea6dcbd61051c1062831d4ee94f8bbf03819af19598a860273330d57aa4fd8e227c0cbe05c564a21d288768239ebfc28d9f6bf3ca8eaaf8fc9d4097dbcbbe7a9a6a99ec6fd2d75213c412047ddd08030d8fb84219a958d18b88a5ca9e710dd91b5b4c036b98dd113303e76b7c2cca7a2db1d32fa349b1de90eb44984c84d396cb4b5d2756469cd3c7c4ab58932a08df85d264c1e42e49480b43a4417850d172c88ce70cd00d6352a1008bd9372e6c2772f53f27179b22b46fc8aa75201d7261b05e9fcd2565a96db5a7a4b621a5de7f5c2d8f5727"}, {0x20, 0x6, 0x240000000, "db7aea74cbb30a5cecbba6"}], 0x228, 0x1}, 0x1ff}], 0x3, 0x4c8c1) 2018/04/21 14:57:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/04/21 14:57:13 executing program 7: r0 = socket(0x11, 0x803, 0x300) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000cd0ff0)={0x2}, 0x10) recvmmsg(r0, &(0x7f000094f000), 0x269, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 2018/04/21 14:57:13 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(r0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/21 14:57:13 executing program 3: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00004e2ff8)='./file0\x00', 0x0, 0x0) close(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001c80)={r0, &(0x7f0000001c00), &(0x7f0000001c40)=""/11}, 0x18) 2018/04/21 14:57:14 executing program 0: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 2018/04/21 14:57:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/04/21 14:57:14 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003140)=[{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000007c0)="7312c1a72ce67ebfde5fd3ec91c45248a53f60b5a4c01632f1f64674acd8054b0f78b654a51136f624a6b44eaf0931fdb7c45c3fbd1f9e1cb5850c4957a90130ffdc6e4fb7bbd3934d2fd853c583451ce424ba9daf8070593fff310c3154609c531dc0e8d6d3b4a3fac9857a656ba4383bd2519db51a7d1b809a6769d80a863fc3e7545ef96937cad1410e958bbd584592fe9943767b97e5ad30aa9835288624254f342ca91baf10", 0xa8}], 0x1, &(0x7f00000013c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0x80, &(0x7f0000000040)=[{&(0x7f0000000440)=""/192, 0xc0}], 0x1, &(0x7f0000000080)=""/107, 0x6b}, 0x0) 2018/04/21 14:57:14 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x32}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x6c}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/21 14:57:14 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="302cd7"], 0x3) 2018/04/21 14:57:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 2018/04/21 14:57:14 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="302cd7"], 0x3) 2018/04/21 14:57:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/04/21 14:57:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 2018/04/21 14:57:14 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="302cd7"], 0x3) 2018/04/21 14:57:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 2018/04/21 14:57:14 executing program 7: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x5, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/21 14:57:14 executing program 0: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 2018/04/21 14:57:14 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(r0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/21 14:57:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00000db000/0x8000)=nil, 0x8000, 0x2, &(0x7f0000000040)=0x9, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') sendfile(r0, r0, &(0x7f00009c7000)=0x40000000, 0x400000ff) [ 110.763773] mmap: syz-executor7 (8445) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/04/21 14:57:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00000db000/0x8000)=nil, 0x8000, 0x2, &(0x7f0000000040)=0x9, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') sendfile(r0, r0, &(0x7f00009c7000)=0x40000000, 0x400000ff) 2018/04/21 14:57:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x0, 0x1}}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x100000000400, 0x2, 0x0, 0x0, 0x40}, 0x20) 2018/04/21 14:57:14 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="302cd7"], 0x3) 2018/04/21 14:57:14 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x87, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000580)=[{r0}, {r1}], 0x2, 0x0) 2018/04/21 14:57:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 2018/04/21 14:57:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 2018/04/21 14:57:15 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000280), &(0x7f0000000000)=0xff80) 2018/04/21 14:57:15 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x4004510f, &(0x7f0000000080)) 2018/04/21 14:57:15 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00000db000/0x8000)=nil, 0x8000, 0x2, &(0x7f0000000040)=0x9, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') sendfile(r0, r0, &(0x7f00009c7000)=0x40000000, 0x400000ff) 2018/04/21 14:57:15 executing program 0: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 2018/04/21 14:57:15 executing program 6: r0 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000048fe4)=[{0xffffffffffffffff, 0x1fd, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) 2018/04/21 14:57:15 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) ftruncate(r0, 0x200000) 2018/04/21 14:57:15 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x4000018071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000001000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/04/21 14:57:15 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x4000018071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000001000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/04/21 14:57:15 executing program 6: r0 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000048fe4)=[{0xffffffffffffffff, 0x1fd, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) 2018/04/21 14:57:15 executing program 7: r0 = socket$inet6(0xa, 0x20008000000001, 0x8010000000000084) getsockopt(r0, 0x84, 0x8000000006a, &(0x7f0000feeff8)=""/8, &(0x7f00003e4ffc)=0xfe3e) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet(0x2, 0x800, 0x80000001) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040)=0x8, 0x4) 2018/04/21 14:57:15 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000100), &(0x7f000031d000)) 2018/04/21 14:57:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002780)="a7118230eef5e420406dc6a099da077d64d054e0293b261fd23e223ac994e771d39076c63413ac4c3797871c905a3788788903cb54e0b814d561537a2e51405ff0b5bbcb5fe7f41a21b44db2d47be29e7e805a6d3d2a98cea5945db9b758fad872a60d0c8531afe1dbf4d5962f155c685eb8975a7feafedf838264a64caf9ed61617b79b77d069e76fd54e623a555cba8ba8ca09edd10a35df95900f9d33c0a1432915befb630f3817870dd103772719", 0xb0}], 0x1, &(0x7f0000000000)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)=""/171, 0xab}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001400)=""/6, 0x6}, 0x0) 2018/04/21 14:57:15 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00000db000/0x8000)=nil, 0x8000, 0x2, &(0x7f0000000040)=0x9, 0x6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') sendfile(r0, r0, &(0x7f00009c7000)=0x40000000, 0x400000ff) 2018/04/21 14:57:16 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x4000018071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000001000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/04/21 14:57:16 executing program 6: r0 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000048fe4)=[{0xffffffffffffffff, 0x1fd, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) 2018/04/21 14:57:16 executing program 7: r0 = memfd_create(&(0x7f0000053000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000053000)) 2018/04/21 14:57:16 executing program 0: r0 = memfd_create(&(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000240), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000007060804002000fffc0c6565643b799365195f1b76"], 0x1000) 2018/04/21 14:57:16 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x4000018071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000001000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/04/21 14:57:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x15}, 0x339) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x88}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 2018/04/21 14:57:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000100), &(0x7f000031d000)) 2018/04/21 14:57:16 executing program 6: r0 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) write$sndseq(r2, &(0x7f0000048fe4)=[{0xffffffffffffffff, 0x1fd, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}], 0x30) 2018/04/21 14:57:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 2018/04/21 14:57:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) 2018/04/21 14:57:16 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x4) 2018/04/21 14:57:16 executing program 6: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x58f, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/04/21 14:57:16 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) 2018/04/21 14:57:16 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)) 2018/04/21 14:57:16 executing program 4: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)) 2018/04/21 14:57:16 executing program 2: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x34}}) 2018/04/21 14:57:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000100), &(0x7f000031d000)) 2018/04/21 14:57:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) 2018/04/21 14:57:16 executing program 6: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x58f, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/04/21 14:57:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha224-avx,xts-camellia-aesni-avx2)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) 2018/04/21 14:57:17 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000010ffc)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0x0, 0x0, &(0x7f0000008000)={0xa, 0x0, 0x3}, 0x1c) 2018/04/21 14:57:17 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x40000000007000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 2018/04/21 14:57:17 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2", 0x19}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0xffd}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/21 14:57:17 executing program 6: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x58f, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/04/21 14:57:17 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000100), &(0x7f000031d000)) 2018/04/21 14:57:17 executing program 4: unshare(0x60000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/21 14:57:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@ethernet={0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)='h', 0x1}], 0x1, &(0x7f0000000300)}, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x5) [ 113.469687] IPVS: ftp: loaded support on port[0] = 21 2018/04/21 14:57:17 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000d4000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000af1fe8)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000800feffffff0000", 0xc, 0x0) 2018/04/21 14:57:17 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x4b, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)="3e375f143d09374cd60ad353042300") 2018/04/21 14:57:17 executing program 6: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x58f, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 2018/04/21 14:57:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000073d8b75e67e16b3943420500158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd15954819b04cf411d8dd7c6f55e229923be4ed8cbfb78e86280b4cacf386bfac070a8acabefb312a6c520a03b27f805d181bd0") fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f00000002c0)="0b90e10000000200761976f346ee7cf0f6476e878df26db127f60175a8611598e1c10f13039bdc25e19160f1daabd8f7422b3e5577ab2eb4ea8bbd6fcc29d7ef9b01000000000000007cfb52c347c69e053644d8895338365d1bca9241027949b11a4be1cf6f8c9e52fd1fe5fbfcd99e7901b02f57ec572d38c5463f8fea4dea01b933605bf4555a945dc2b110698c522e29da37ec9a933d8c39acb15c92bf45da12e921", 0x0, 0x0) 2018/04/21 14:57:17 executing program 3: r0 = open(&(0x7f00001de000)='./file1\x00', 0x191140, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) 2018/04/21 14:57:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1a) 2018/04/21 14:57:17 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000d4000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000af1fe8)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000800feffffff0000", 0xc, 0x0) 2018/04/21 14:57:17 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000200)) 2018/04/21 14:57:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x3, 0x8400000000003, 0xffffffff00000005}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/04/21 14:57:17 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @rand_addr}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/04/21 14:57:17 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x4a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000000c4, 0x20000001, &(0x7f0000faafe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000015c0), 0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB]}, 0x1}, 0x0) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fchmodat(0xffffffffffffffff, &(0x7f000058f000)='./file0\x00', 0x0) mremap(&(0x7f0000676000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000590000/0x4000)=nil) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f00000019c0)=@ethtool_perm_addr={0x20, 0x4, "28e4edba"}}) 2018/04/21 14:57:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08", 0x5e, r1) 2018/04/21 14:57:18 executing program 4: unshare(0x60000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/21 14:57:18 executing program 5: unshare(0x60000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/21 14:57:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000002f00)=@nl=@unspec, 0xd4, &(0x7f0000002f80), 0x18a, &(0x7f0000000180)}}], 0x4000000000000d6, 0x0) 2018/04/21 14:57:18 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000d4000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000af1fe8)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000800feffffff0000", 0xc, 0x0) 2018/04/21 14:57:18 executing program 7: mkdir(&(0x7f000002a000)='./file0\x00', 0x0) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000029fd4)=""/48, 0x30) 2018/04/21 14:57:18 executing program 1: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x9bac}) bpf$PROG_LOAD(0x5, &(0x7f000095c000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f000040dff6)='syzkaller\x00', 0x1, 0x29e, &(0x7f000000a000)=""/195}, 0x48) 2018/04/21 14:57:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000200)) 2018/04/21 14:57:18 executing program 7: mkdir(&(0x7f000002a000)='./file0\x00', 0x0) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000029fd4)=""/48, 0x30) 2018/04/21 14:57:18 executing program 0: r0 = syz_open_dev$tun(&(0x7f00000d4000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000af1fe8)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000800feffffff0000", 0xc, 0x0) 2018/04/21 14:57:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000200)) 2018/04/21 14:57:18 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl(r0, 0x100000001, &(0x7f0000000040)) 2018/04/21 14:57:18 executing program 1: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r0, 0x4) lseek(r0, 0x0, 0x4) 2018/04/21 14:57:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08", 0x5e, r1) 2018/04/21 14:57:18 executing program 7: mkdir(&(0x7f000002a000)='./file0\x00', 0x0) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000029fd4)=""/48, 0x30) 2018/04/21 14:57:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08", 0x5e, r1) 2018/04/21 14:57:19 executing program 7: mkdir(&(0x7f000002a000)='./file0\x00', 0x0) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000029fd4)=""/48, 0x30) 2018/04/21 14:57:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08", 0x5e, r1) 2018/04/21 14:57:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000200)) 2018/04/21 14:57:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08", 0x5e, r1) 2018/04/21 14:57:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08", 0x5e, r1) 2018/04/21 14:57:19 executing program 0: r0 = socket$inet(0x11, 0x2, 0x300) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, "d9992bb2387234bdfe2b1a65f87262b8"}}}}, &(0x7f0000000100)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0x5, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], 0x0, &(0x7f0000000080), &(0x7f0000000000)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 2018/04/21 14:57:19 executing program 5: unshare(0x60000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/21 14:57:19 executing program 4: unshare(0x60000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/21 14:57:19 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) write(r1, &(0x7f00000000c0)="795e484a586a3a5805a295310e17333713", 0x11) recvfrom(r1, &(0x7f0000000000)=""/65, 0x41, 0x0, 0x0, 0x0) 2018/04/21 14:57:19 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000d35000), 0x0) recvmmsg(r2, &(0x7f0000001080), 0x5, 0x0, 0x0) 2018/04/21 14:57:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r2, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r2, 0x3, 0x81, 0xffff) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000300)={0x0, 0x100, 0x1}) 2018/04/21 14:57:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08", 0x5e, r1) [ 115.418498] IPVS: ftp: loaded support on port[0] = 21 2018/04/21 14:57:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08", 0x5e, r1) 2018/04/21 14:57:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08", 0x5e, r1) [ 115.716902] IPVS: ftp: loaded support on port[0] = 21 2018/04/21 14:57:19 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000d35000), 0x0) recvmmsg(r2, &(0x7f0000001080), 0x5, 0x0, 0x0) 2018/04/21 14:57:19 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) mkdir(&(0x7f0000000240)='./file0/bus\x00', 0x0) 2018/04/21 14:57:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x2d, 0x33]}, 0x2) 2018/04/21 14:57:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x2, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x8001, 0x0, 0x81}) epoll_wait(r0, &(0x7f0000000200)=[{}, {}], 0x2, 0x10000) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000440)=r2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) getpriority(0x2, r3) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08", 0x5e, r1) 2018/04/21 14:57:19 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000000c0)=@newlink={0x7c, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, [@IFLA_INFO_KIND={0x58, 0x1, "73656c696e7578766d6e6574302d7b70726f63fb47504c2d73656375726974796d643573756d76626f786e6574306d696d655f7479706576626f786e6574307d47504c282c2a707070307472757374656400"}]}]}, 0xfd4b}, 0x1}, 0x0) 2018/04/21 14:57:19 executing program 5: unshare(0x60000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/21 14:57:19 executing program 4: unshare(0x60000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/21 14:57:19 executing program 7: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 2018/04/21 14:57:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000807000), 0x3f) 2018/04/21 14:57:20 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000d35000), 0x0) recvmmsg(r2, &(0x7f0000001080), 0x5, 0x0, 0x0) 2018/04/21 14:57:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000000c0)=@newlink={0x7c, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, [@IFLA_INFO_KIND={0x58, 0x1, "73656c696e7578766d6e6574302d7b70726f63fb47504c2d73656375726974796d643573756d76626f786e6574306d696d655f7479706576626f786e6574307d47504c282c2a707070307472757374656400"}]}]}, 0xfd4b}, 0x1}, 0x0) 2018/04/21 14:57:20 executing program 7: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 2018/04/21 14:57:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000ed6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d0000e6000200000100000053ad000023f7b7d6ea76afe6330ee739b31904e2635cd58d1443474410e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a5408c1c149b7b83579f6a41c51f7d51933223e82ab867dac761faf"}) 2018/04/21 14:57:20 executing program 0: clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) ioprio_get$pid(0x2, 0x0) 2018/04/21 14:57:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040), 0xc) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x0, 0x0) alarm(0xfffffffffffffffe) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) unlink(&(0x7f0000001300)='./file1\x00') setsockopt(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000016c0)="25e11ed4c2e46decc38ec698f32088c63e71595cf82bb870df3e90c0e584b736d1437b75186df94dd4ba7c53b232ac18ca05174edeea010eda80ec55c7a8793362d3c23be5492992e9d8b11a979a49ec6eee2760feac3d6a64df5366f8b4616d44db0e2b1187d2513b43f65db37cd67451e2e499949fc538f46e36957699f92e504dc46de180453845fdf542cbb9725a77881ec7aed6aad5a29e6f1b250401c4b325b4f9bff1e34303241a4ac6bab27cbedc3f4e1856b430a92d92982008eb08a2d6b0e8b621ec50fda2273fd3965965a70e03949052e498195e", 0xda) chdir(&(0x7f0000f95000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000017c0)="1197aaa2fa02d3a264db9c54d3f31b613fde4afe4650da56a0f9ea18ae17ba533e86b33bb22a040ec422bd5c9f38dea73a1c9affa92317c06fc2fc11315d3b5194580f536717b0bcd38069293b6bda862a14f66da12b20d852c5f95890340334d23bc4bfc84420004a91fdb8169be6afd317f2b4131da91656b915b7464ee6789db4eaf502907ea7f8158c5f8dd7f16a528bf0ca5ba8dbfc388c512b98faf32fbee53b5819d7a57b6e102f63ac8eba9b4b30be11c6b4de9a", 0xb8}], 0x1, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000014c0)=ANY=[@ANYBLOB="6f6378d093c440f74fbeb57f289baf481251c3f4f1ca560b0128c55085f6616b87d6c19eab090029a72d5d12f250a2d5ad50326ccfd058aee2c060f463b4509074b465a3fe9e0a9cb1fb27206d164a1761499c89f0348b6c086d4f7082fd6e1bf380507fd91e4552342b05d8bcc9061506c47d28526ca3e2180f9a554f4173a62a29ab9b034ec9d01fa9555c635ea36a99f9e19e85a571a9c2e034649b"], &(0x7f00000013c0)=""/196, 0xc4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e21, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0xec26}}, [0x0, 0x0, 0x7, 0x6, 0x1, 0x3, 0x0, 0x0, 0x5c, 0x1, 0x0, 0x0, 0x3, 0x7, 0x400]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x0, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x20) open(&(0x7f0000001380)='./file0\x00', 0x10002, 0x20) read(r1, &(0x7f0000000240)=""/4096, 0x1000) fcntl$getownex(r2, 0x10, &(0x7f0000001240)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f0000001280)={0x1d}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") creat(&(0x7f0000001580)='./file0\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) 2018/04/21 14:57:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000ed6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d0000e6000200000100000053ad000023f7b7d6ea76afe6330ee739b31904e2635cd58d1443474410e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a5408c1c149b7b83579f6a41c51f7d51933223e82ab867dac761faf"}) 2018/04/21 14:57:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000000c0)=@newlink={0x7c, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, [@IFLA_INFO_KIND={0x58, 0x1, "73656c696e7578766d6e6574302d7b70726f63fb47504c2d73656375726974796d643573756d76626f786e6574306d696d655f7479706576626f786e6574307d47504c282c2a707070307472757374656400"}]}]}, 0xfd4b}, 0x1}, 0x0) 2018/04/21 14:57:20 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000d35000), 0x0) recvmmsg(r2, &(0x7f0000001080), 0x5, 0x0, 0x0) 2018/04/21 14:57:20 executing program 7: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 2018/04/21 14:57:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00000000c0)=@newlink={0x7c, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, [@IFLA_INFO_KIND={0x58, 0x1, "73656c696e7578766d6e6574302d7b70726f63fb47504c2d73656375726974796d643573756d76626f786e6574306d696d655f7479706576626f786e6574307d47504c282c2a707070307472757374656400"}]}]}, 0xfd4b}, 0x1}, 0x0) 2018/04/21 14:57:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000180)=0x9, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 2018/04/21 14:57:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x80cd5, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 2018/04/21 14:57:20 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x8, 0x800000000004, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x8]}, 0x2c) 2018/04/21 14:57:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000ed6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d0000e6000200000100000053ad000023f7b7d6ea76afe6330ee739b31904e2635cd58d1443474410e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a5408c1c149b7b83579f6a41c51f7d51933223e82ab867dac761faf"}) 2018/04/21 14:57:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040), 0xc) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x0, 0x0) alarm(0xfffffffffffffffe) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) unlink(&(0x7f0000001300)='./file1\x00') setsockopt(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000016c0)="25e11ed4c2e46decc38ec698f32088c63e71595cf82bb870df3e90c0e584b736d1437b75186df94dd4ba7c53b232ac18ca05174edeea010eda80ec55c7a8793362d3c23be5492992e9d8b11a979a49ec6eee2760feac3d6a64df5366f8b4616d44db0e2b1187d2513b43f65db37cd67451e2e499949fc538f46e36957699f92e504dc46de180453845fdf542cbb9725a77881ec7aed6aad5a29e6f1b250401c4b325b4f9bff1e34303241a4ac6bab27cbedc3f4e1856b430a92d92982008eb08a2d6b0e8b621ec50fda2273fd3965965a70e03949052e498195e", 0xda) chdir(&(0x7f0000f95000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000017c0)="1197aaa2fa02d3a264db9c54d3f31b613fde4afe4650da56a0f9ea18ae17ba533e86b33bb22a040ec422bd5c9f38dea73a1c9affa92317c06fc2fc11315d3b5194580f536717b0bcd38069293b6bda862a14f66da12b20d852c5f95890340334d23bc4bfc84420004a91fdb8169be6afd317f2b4131da91656b915b7464ee6789db4eaf502907ea7f8158c5f8dd7f16a528bf0ca5ba8dbfc388c512b98faf32fbee53b5819d7a57b6e102f63ac8eba9b4b30be11c6b4de9a", 0xb8}], 0x1, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000014c0)=ANY=[@ANYBLOB="6f6378d093c440f74fbeb57f289baf481251c3f4f1ca560b0128c55085f6616b87d6c19eab090029a72d5d12f250a2d5ad50326ccfd058aee2c060f463b4509074b465a3fe9e0a9cb1fb27206d164a1761499c89f0348b6c086d4f7082fd6e1bf380507fd91e4552342b05d8bcc9061506c47d28526ca3e2180f9a554f4173a62a29ab9b034ec9d01fa9555c635ea36a99f9e19e85a571a9c2e034649b"], &(0x7f00000013c0)=""/196, 0xc4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e21, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0xec26}}, [0x0, 0x0, 0x7, 0x6, 0x1, 0x3, 0x0, 0x0, 0x5c, 0x1, 0x0, 0x0, 0x3, 0x7, 0x400]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x0, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x20) open(&(0x7f0000001380)='./file0\x00', 0x10002, 0x20) read(r1, &(0x7f0000000240)=""/4096, 0x1000) fcntl$getownex(r2, 0x10, &(0x7f0000001240)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f0000001280)={0x1d}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") creat(&(0x7f0000001580)='./file0\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) 2018/04/21 14:57:20 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xfffffffffffffd7d) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) mmap(&(0x7f0000399000/0x1000)=nil, 0x40000, 0x0, 0x12, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) 2018/04/21 14:57:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000ed6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3900ea631d0000e6000200000100000053ad000023f7b7d6ea76afe6330ee739b31904e2635cd58d1443474410e85040fb4947ebb55bd19f335b5bffff0001f3", "cfa430745a5408c1c149b7b83579f6a41c51f7d51933223e82ab867dac761faf"}) 2018/04/21 14:57:21 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x8, 0x800000000004, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x8]}, 0x2c) 2018/04/21 14:57:21 executing program 7: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 2018/04/21 14:57:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000340)="3b4efda1005adf01a67075736691e39eb4e2912cecbda04e1ffb095a51b615131f216c274f00a64bc2ff34b543d0cc34f8caa27e541a4449968a27cb3d2d815c335a9a297c03d90c9428f4f809dd2d5f4e5962a5a8987030992df28feb3605a124614022b90c57bd287eebed8e5a3d48524cd550a8d877a290d2431b164fba4662d14d61302d7e40218f2e896472df6dbb3b332b1b39e55425d71e48b778886939a7f84ab52b5f2ef550ce70bbafe937", 0xb0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000b2dfc8)={&(0x7f00007ebffa)=@hci, 0x80, &(0x7f0000f75000)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1, &(0x7f0000ec7000)}, 0x0) 2018/04/21 14:57:21 executing program 4: r0 = socket(0x11, 0xa, 0x0) io_setup(0x25, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)}]) shmget(0xffffffffffffffff, 0xa000, 0x0, &(0x7f0000ff4000/0xa000)=nil) 2018/04/21 14:57:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040), 0xc) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x0, 0x0) alarm(0xfffffffffffffffe) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) unlink(&(0x7f0000001300)='./file1\x00') setsockopt(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000016c0)="25e11ed4c2e46decc38ec698f32088c63e71595cf82bb870df3e90c0e584b736d1437b75186df94dd4ba7c53b232ac18ca05174edeea010eda80ec55c7a8793362d3c23be5492992e9d8b11a979a49ec6eee2760feac3d6a64df5366f8b4616d44db0e2b1187d2513b43f65db37cd67451e2e499949fc538f46e36957699f92e504dc46de180453845fdf542cbb9725a77881ec7aed6aad5a29e6f1b250401c4b325b4f9bff1e34303241a4ac6bab27cbedc3f4e1856b430a92d92982008eb08a2d6b0e8b621ec50fda2273fd3965965a70e03949052e498195e", 0xda) chdir(&(0x7f0000f95000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000017c0)="1197aaa2fa02d3a264db9c54d3f31b613fde4afe4650da56a0f9ea18ae17ba533e86b33bb22a040ec422bd5c9f38dea73a1c9affa92317c06fc2fc11315d3b5194580f536717b0bcd38069293b6bda862a14f66da12b20d852c5f95890340334d23bc4bfc84420004a91fdb8169be6afd317f2b4131da91656b915b7464ee6789db4eaf502907ea7f8158c5f8dd7f16a528bf0ca5ba8dbfc388c512b98faf32fbee53b5819d7a57b6e102f63ac8eba9b4b30be11c6b4de9a", 0xb8}], 0x1, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000014c0)=ANY=[@ANYBLOB="6f6378d093c440f74fbeb57f289baf481251c3f4f1ca560b0128c55085f6616b87d6c19eab090029a72d5d12f250a2d5ad50326ccfd058aee2c060f463b4509074b465a3fe9e0a9cb1fb27206d164a1761499c89f0348b6c086d4f7082fd6e1bf380507fd91e4552342b05d8bcc9061506c47d28526ca3e2180f9a554f4173a62a29ab9b034ec9d01fa9555c635ea36a99f9e19e85a571a9c2e034649b"], &(0x7f00000013c0)=""/196, 0xc4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e21, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0xec26}}, [0x0, 0x0, 0x7, 0x6, 0x1, 0x3, 0x0, 0x0, 0x5c, 0x1, 0x0, 0x0, 0x3, 0x7, 0x400]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x0, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x20) open(&(0x7f0000001380)='./file0\x00', 0x10002, 0x20) read(r1, &(0x7f0000000240)=""/4096, 0x1000) fcntl$getownex(r2, 0x10, &(0x7f0000001240)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f0000001280)={0x1d}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") creat(&(0x7f0000001580)='./file0\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) 2018/04/21 14:57:21 executing program 1: r0 = socket$inet(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000001ff0)=[{&(0x7f0000000000)="020b03010200000000000100017685e9", 0x10}], 0x1}, 0x0) 2018/04/21 14:57:21 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x8, 0x800000000004, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x8]}, 0x2c) 2018/04/21 14:57:21 executing program 7: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000044000)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x101000) socket$inet_icmp(0x2, 0x2, 0x1) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/04/21 14:57:21 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005a8000)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000140)=[{0x81, 0xfffffffffffff801, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) write$sndseq(r0, &(0x7f0000000000)=[{0x81, 0x3, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) 2018/04/21 14:57:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x3, [@rand_addr, @empty, @dev={0xac, 0x14, 0x14}]}, 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000200)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 2018/04/21 14:57:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040), 0xc) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x0, 0x0) alarm(0xfffffffffffffffe) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) unlink(&(0x7f0000001300)='./file1\x00') setsockopt(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000016c0)="25e11ed4c2e46decc38ec698f32088c63e71595cf82bb870df3e90c0e584b736d1437b75186df94dd4ba7c53b232ac18ca05174edeea010eda80ec55c7a8793362d3c23be5492992e9d8b11a979a49ec6eee2760feac3d6a64df5366f8b4616d44db0e2b1187d2513b43f65db37cd67451e2e499949fc538f46e36957699f92e504dc46de180453845fdf542cbb9725a77881ec7aed6aad5a29e6f1b250401c4b325b4f9bff1e34303241a4ac6bab27cbedc3f4e1856b430a92d92982008eb08a2d6b0e8b621ec50fda2273fd3965965a70e03949052e498195e", 0xda) chdir(&(0x7f0000f95000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000017c0)="1197aaa2fa02d3a264db9c54d3f31b613fde4afe4650da56a0f9ea18ae17ba533e86b33bb22a040ec422bd5c9f38dea73a1c9affa92317c06fc2fc11315d3b5194580f536717b0bcd38069293b6bda862a14f66da12b20d852c5f95890340334d23bc4bfc84420004a91fdb8169be6afd317f2b4131da91656b915b7464ee6789db4eaf502907ea7f8158c5f8dd7f16a528bf0ca5ba8dbfc388c512b98faf32fbee53b5819d7a57b6e102f63ac8eba9b4b30be11c6b4de9a", 0xb8}], 0x1, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000014c0)=ANY=[@ANYBLOB="6f6378d093c440f74fbeb57f289baf481251c3f4f1ca560b0128c55085f6616b87d6c19eab090029a72d5d12f250a2d5ad50326ccfd058aee2c060f463b4509074b465a3fe9e0a9cb1fb27206d164a1761499c89f0348b6c086d4f7082fd6e1bf380507fd91e4552342b05d8bcc9061506c47d28526ca3e2180f9a554f4173a62a29ab9b034ec9d01fa9555c635ea36a99f9e19e85a571a9c2e034649b"], &(0x7f00000013c0)=""/196, 0xc4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e21, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0xec26}}, [0x0, 0x0, 0x7, 0x6, 0x1, 0x3, 0x0, 0x0, 0x5c, 0x1, 0x0, 0x0, 0x3, 0x7, 0x400]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x0, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x20) open(&(0x7f0000001380)='./file0\x00', 0x10002, 0x20) read(r1, &(0x7f0000000240)=""/4096, 0x1000) fcntl$getownex(r2, 0x10, &(0x7f0000001240)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f0000001280)={0x1d}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") creat(&(0x7f0000001580)='./file0\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) 2018/04/21 14:57:21 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000540)=@ethtool_ringparam={0x10}}) 2018/04/21 14:57:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000180)=0x9, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 2018/04/21 14:57:21 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_emit_ethernet(0x7ffff, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000200)=""/14, 0xe}], 0x2) 2018/04/21 14:57:22 executing program 1: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 2018/04/21 14:57:22 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x8, 0x800000000004, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x8]}, 0x2c) 2018/04/21 14:57:22 executing program 5: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) accept$ipx(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 2018/04/21 14:57:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000004000), &(0x7f0000004ffc)=0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/21 14:57:22 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f00000000c0)=0x98) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 2018/04/21 14:57:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079", 0x18) sendmmsg$unix(r1, &(0x7f0000000600)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000240)="52b7539a7572cde7694fb9d8e6ab4ad6136d7eae88902c42991f984ecf4fa2ebaf28059f08080cc3", 0x28}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000d40)={&(0x7f0000000a40)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000000)=""/23, 0x17}, {&(0x7f00000009c0)=""/18, 0x12}], 0x2, &(0x7f0000000cc0)=""/97, 0x61}, 0x0) 2018/04/21 14:57:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r0, 0x40085500, 0x10e09fc7) 2018/04/21 14:57:22 executing program 6: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x191371}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea5c, 0x24a, &(0x7f000000a000)=""/195}, 0x48) 2018/04/21 14:57:23 executing program 5: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) accept$ipx(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 2018/04/21 14:57:23 executing program 6: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x191371}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea5c, 0x24a, &(0x7f000000a000)=""/195}, 0x48) 2018/04/21 14:57:23 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) 2018/04/21 14:57:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000402f73)="71e67a15", 0x4) 2018/04/21 14:57:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000180)=0x9, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 2018/04/21 14:57:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0x2e4, &(0x7f00009faff0)={&(0x7f0000000040)={0x20, 0x11, 0x2ff, 0x0, 0x0, {}, [@typed={0x0, 0x96}]}, 0x20}, 0x1}, 0x0) 2018/04/21 14:57:23 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f00000000c0)=0x98) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 2018/04/21 14:57:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x20, 0x17, {0x42, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0]}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x158}, 0x1}, 0x0) 2018/04/21 14:57:23 executing program 5: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) accept$ipx(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 2018/04/21 14:57:23 executing program 6: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x191371}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea5c, 0x24a, &(0x7f000000a000)=""/195}, 0x48) 2018/04/21 14:57:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f00000000c0)=0x98) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 2018/04/21 14:57:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x40000) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) sendmsg(r3, &(0x7f0000000500)={&(0x7f0000000340)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fc5003841b6ff77013b8ba3edb0238e52bd1c76286cb4b84df97b959cc3c9fc66c298398f8d3e34c516d16cc9634cc6c88234716b0a41ff2b9396984566c07"}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000640)}, 0x0) 2018/04/21 14:57:23 executing program 4: clock_gettime(0xfffffffffffffdfb, &(0x7f0000000400)) 2018/04/21 14:57:23 executing program 2: unshare(0x40600) r0 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 2018/04/21 14:57:23 executing program 5: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) accept$ipx(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 2018/04/21 14:57:23 executing program 4: socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='openpromfs\x00', 0x400, &(0x7f00000001c0)) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x10440, &(0x7f0000000380)="20a712bfd55b5acb9fb40c73b9b31bcae3199d71dd95543059de258001ead4d42ccd52190574ae2b048d5c78b0b19cd022e1f9181ee5c31d7f764676fa2bf20993b8a4ea46cbab7ec7f151ed8728c0d64871e60d307c74c99ab96003a885e3e4f09fc6395bccb4884aae0d739e7035c8eb3d9f5b796538411b6da4b7799be6af8147cf519eff18680736f76cdd2e593b6249d5036df1ed9a9f89a2618b18f8f306e99c01ef846d53db0f9a5d51d2e7fdbf26c34706904feafbd6699fe3fcbf9b30eb283c8a096107a7fde85930332839f52c809d97754553e7") r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet(0x2, 0x2, 0x7, &(0x7f0000000500)={0xffffffffffffffff}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000580)='./file0\x00', 0xe0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', r2}, 0x10) mount(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x1000010, &(0x7f0000000700)="f3771ae712028e543f83234e588cfb827fcd920f87ec35b95fb2ef6049967f6b5471972f2f4c86bf471f0890867eac6875fdbf91aa28b8b87f639945b0de504f0cfba35643acad5f291d0244dfb79ca45fc6bebe74c7bd") socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000780)={0xffffffffffffffff}) mkdir(&(0x7f00000007c0)='./file0\x00', 0x5) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000800)=r2, 0x4) mount(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='jffs2\x00', 0x10000, &(0x7f0000000900)="9298fba08adfcae4bbb7a8faba9a29942375e7a9d05ca6bfa6b4cece78ee8f5a08166a5dfe9d308339fe6a3bfb7c06ce5ae3f26ca88744ae2120a7e8291b63e1c60a463cf5721d00a29c2819282ed7c9f80c038d2278d76299e95bc6768d79b84636b12371c8a6d5d1d3f16d248b4c5ab299772b5f5c63a130620ab2797d4a5cf6ec14d683a1102a865682005a67e6476072b705cf69cfb8") mount(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='v7\x00', 0x20, &(0x7f0000000a80)="df0b71999c9b72715a35380ae398c1c200f785891c107f670683845833700cfe64f91a3326991533d800deb807428345ca") r6 = perf_event_open(&(0x7f0000000ac0)={0x4, 0x70, 0x4, 0x9d35, 0xb5, 0x6, 0x0, 0x100000001, 0x0, 0x4, 0x3, 0x14e900000000000, 0x401, 0x6c1, 0x20, 0x1, 0x5, 0xffff, 0x1, 0x1, 0x200, 0xe7a, 0x8001, 0x1, 0x7fff, 0x7, 0x7, 0x81, 0x9, 0x2, 0x3, 0x3ff, 0x1, 0x5, 0x7, 0x7, 0xffffffffffff5738, 0x10001, 0x0, 0x30, 0x0, @perf_config_ext={0x7}, 0x0, 0xd8, 0x8, 0x5, 0xa8b0, 0x9, 0x1ff}, 0xffffffffffffffff, 0x1, r0, 0x3) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x1ba779c3) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b40)={r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={r3}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000c00)={&(0x7f0000000bc0)='./file0\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001cc0)={r1, &(0x7f0000000c40)="8ec3d5a3034d06277063af0740cc0580af2b375e45809150df36490c83ff4a5881c0a663d13533b44fb648a6ef4fa1274bb30ff2b9e8813a494816f759d72934853a4ecb6c4423088e09a4de0e6cd829a306180b66de784cb45f0b88c5f23aa827dadb53ba329b4ee2beeab6235d46abaf8402cdbcb5e132e036c0", &(0x7f0000000cc0)="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", 0x2}, 0x20) recvmsg(r5, &(0x7f0000002ec0)={&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1, &(0x7f0000002dc0)=""/208, 0xd0, 0x92}, 0x10040) mkdir(&(0x7f0000002f00)='./file0\x00', 0xa0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000063c0)={&(0x7f0000002f40)=@ethernet={0x0, @random}, 0x80, &(0x7f00000062c0)=[{&(0x7f0000002fc0)=""/213, 0xd5}, {&(0x7f00000030c0)=""/131, 0x83}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/233, 0xe9}, {&(0x7f0000006280)}], 0x7, &(0x7f0000006340)=""/70, 0x46, 0x8}, 0x40) recvmsg$kcm(r7, &(0x7f0000007800)={&(0x7f0000007700)=@generic, 0x80, &(0x7f00000077c0)=[{&(0x7f0000007780)=""/26, 0x1a}], 0x1, 0x0, 0x0, 0x7fff}, 0x0) r8 = getpid() perf_event_open(&(0x7f0000007840)={0x3, 0x70, 0x7fffffff, 0x3, 0x100000001, 0x9, 0x0, 0x7, 0x8100, 0x8, 0x9, 0x1, 0x6, 0x341, 0x0, 0xfffffffffffffffd, 0x3, 0x96e, 0x311, 0x2, 0x4, 0x1, 0x1, 0x0, 0x3, 0x4, 0x1, 0x101, 0x8, 0x4, 0x0, 0x9, 0x4, 0x6, 0x5, 0x10000, 0xf2, 0x6, 0x0, 0xcc18, 0x1, @perf_config_ext={0x2, 0x8}, 0x50, 0x7, 0x7, 0x7, 0x2, 0xfcd6, 0xfffffffffffffffe}, r8, 0x1, r6, 0x2) 2018/04/21 14:57:23 executing program 6: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x191371}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea5c, 0x24a, &(0x7f000000a000)=""/195}, 0x48) 2018/04/21 14:57:23 executing program 2: r0 = memfd_create(&(0x7f0000000100)='^}vboxnet1cgroup|\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{}, {0x1d0}}) 2018/04/21 14:57:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @random="ebb059514827"}, 0x4, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'syzkaller0\x00'}) [ 119.651261] 9pnet_virtio: no channels available for device ./file0 [ 119.755278] 9pnet_virtio: no channels available for device ./file0 2018/04/21 14:57:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f00000000c0)=0x98) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 2018/04/21 14:57:24 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x0, 0x4}, 0x2c) 2018/04/21 14:57:24 executing program 2: io_setup(0x20, &(0x7f000086a000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00001b2000)=[&(0x7f0000a42fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000bcf3f)}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000e72fe0)=[{}], &(0x7f00009ca000)) 2018/04/21 14:57:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @random="ebb059514827"}, 0x4, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'syzkaller0\x00'}) 2018/04/21 14:57:24 executing program 4: socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='openpromfs\x00', 0x400, &(0x7f00000001c0)) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x10440, &(0x7f0000000380)="20a712bfd55b5acb9fb40c73b9b31bcae3199d71dd95543059de258001ead4d42ccd52190574ae2b048d5c78b0b19cd022e1f9181ee5c31d7f764676fa2bf20993b8a4ea46cbab7ec7f151ed8728c0d64871e60d307c74c99ab96003a885e3e4f09fc6395bccb4884aae0d739e7035c8eb3d9f5b796538411b6da4b7799be6af8147cf519eff18680736f76cdd2e593b6249d5036df1ed9a9f89a2618b18f8f306e99c01ef846d53db0f9a5d51d2e7fdbf26c34706904feafbd6699fe3fcbf9b30eb283c8a096107a7fde85930332839f52c809d97754553e7") r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet(0x2, 0x2, 0x7, &(0x7f0000000500)={0xffffffffffffffff}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000580)='./file0\x00', 0xe0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', r2}, 0x10) mount(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x1000010, &(0x7f0000000700)="f3771ae712028e543f83234e588cfb827fcd920f87ec35b95fb2ef6049967f6b5471972f2f4c86bf471f0890867eac6875fdbf91aa28b8b87f639945b0de504f0cfba35643acad5f291d0244dfb79ca45fc6bebe74c7bd") socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000780)={0xffffffffffffffff}) mkdir(&(0x7f00000007c0)='./file0\x00', 0x5) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000800)=r2, 0x4) mount(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='jffs2\x00', 0x10000, &(0x7f0000000900)="9298fba08adfcae4bbb7a8faba9a29942375e7a9d05ca6bfa6b4cece78ee8f5a08166a5dfe9d308339fe6a3bfb7c06ce5ae3f26ca88744ae2120a7e8291b63e1c60a463cf5721d00a29c2819282ed7c9f80c038d2278d76299e95bc6768d79b84636b12371c8a6d5d1d3f16d248b4c5ab299772b5f5c63a130620ab2797d4a5cf6ec14d683a1102a865682005a67e6476072b705cf69cfb8") mount(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='v7\x00', 0x20, &(0x7f0000000a80)="df0b71999c9b72715a35380ae398c1c200f785891c107f670683845833700cfe64f91a3326991533d800deb807428345ca") r6 = perf_event_open(&(0x7f0000000ac0)={0x4, 0x70, 0x4, 0x9d35, 0xb5, 0x6, 0x0, 0x100000001, 0x0, 0x4, 0x3, 0x14e900000000000, 0x401, 0x6c1, 0x20, 0x1, 0x5, 0xffff, 0x1, 0x1, 0x200, 0xe7a, 0x8001, 0x1, 0x7fff, 0x7, 0x7, 0x81, 0x9, 0x2, 0x3, 0x3ff, 0x1, 0x5, 0x7, 0x7, 0xffffffffffff5738, 0x10001, 0x0, 0x30, 0x0, @perf_config_ext={0x7}, 0x0, 0xd8, 0x8, 0x5, 0xa8b0, 0x9, 0x1ff}, 0xffffffffffffffff, 0x1, r0, 0x3) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x1ba779c3) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b40)={r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={r3}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000c00)={&(0x7f0000000bc0)='./file0\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001cc0)={r1, &(0x7f0000000c40)="8ec3d5a3034d06277063af0740cc0580af2b375e45809150df36490c83ff4a5881c0a663d13533b44fb648a6ef4fa1274bb30ff2b9e8813a494816f759d72934853a4ecb6c4423088e09a4de0e6cd829a306180b66de784cb45f0b88c5f23aa827dadb53ba329b4ee2beeab6235d46abaf8402cdbcb5e132e036c0", &(0x7f0000000cc0)="8e1ad6810ae08b19ddb45c026d957862e689f509822b0e846991b33ac22bc4ed6afac695abe066b8b527d0165578956e1dd0c7fdaa3194fabb1803c09b58ee58f78baf55652ea712b170702c49db3c2fc6bb0699f7cd5809e54863deea21253d9f8947d1d3e993e937887172c271026055b955263e24bfcdea129bb6276d81dbbe9f96a79d2518cd052b2a592515132748c0e2094321a7d5efa6190db4528c1100ec1b6e544de76435106d9ab67054d5920c0f92c50075f012d0c09fa917aa97df79111ccb1d2850d1d118f4ffd601cac627d5adf17b37c840283dc5d254fc4b6867339d8284c898b6585b96275172d77dea1b84a6ef5ade75c6b86df489c36fa0d79d14e298378029863ab87d87822bdd14b7f4c93d2644e67041fa12211e5d1ee108c866c7e9e0e8f4d55ce1c113b85a9c6285e8c376daed6fb6e30380c9d88caadcf268cdfd1a6625c14b735aaf570c07cde90aae376b018f52b94af9284df870e1ce064bd4df0aa68e4347e2a00a2db193170d054838b9f27503c0d01d1b2383fab70294bfcf0e371eda19630d46d4607432f57df77dcc98d76923e38199f5d7d417a08a05f8b445732ab28aec92d5798c95f5402076bb75ac4587e3ed0c4d0042f1cf4e20fb19f7c91448c1edd4442996ad6619fcfdabf868f1cfdf4ff69642b59882957e85cf6798a175d994c851e9175fd4e0ca4929073792e034d47122d56bdc2a09c1901229156fb69b791310c7225123d4521f0264cf83ce74e05a55129af14394a96a67efff4a9ff12f8a3547850ee0712ec75934a834686a8606f302c33d603b7da8763c5175cdb9a3261e375a61f53589b3fb9905f80bdf603d72e289d7c995c714205e91bf4fc25b0ed6ed7963fa15d03e70bde1506f0cd00a05f4463ff874befe5f8908cb7b553f3aebea80a4e9978e7ae812f7b93208bc05d183b5da609d90a9ee3dc520445f124754fc71cbe4f893ea4118245e4cd8c88c1b1d4b5f7f882a57fe2ce76fb68a4443c5a22681158f1b0a0db4aef181c99cab74dad033d37ee60128d5518d06e20697b7794cf9ba2a6b6e2be9744df401eb95b46c576cadbb45ff5997a1ee023409677d316831dd9ff9d360d3c9bf876032588c22e3ed6e4c2423f11b58ce5ad03ea7812bc08b6d7a5dea93a5b5d19f9b3d98f268e50892a90ae420b5cbd086da4203f00e86692dba1af26f2eaa45ff912944fdbc4c3cf92cb6b339365282808e0b3e5229d75215efdaae856159a3e06d1f7af0dfb6e02be3f5b832451ac21282c52aa767792f036e4fac6d166c0c4b442ecce5c7dde871e7b2f59fa95d6b14e25fc90d9f6cc0889808923840f60f196cac0bb835cb7817b9d79d91cf5c6b40ece2f53daf345965c8c0e34a7430a73fd3a668c6bf5a2915d45f2a422b8fc7548f10700be90cc5b1cbfcb39a003f7471887bfc6f8b90ec83bf221fb39e1327d8e094c00f40014caccd31007406dc29d1f0415767c022387ffd9b13cb2ae811807435768122d04a076a49d01c5a0c28ada9c6d5e936c44221ecff2c512b462aab34638e8109c8b9e95df334ec5847ab045a4b64d95cebb172ee4a2c1c859d60e078a43a0b200d6f114b4cb91709b920f660e86151ec1a1be7be5a429d84abf89410f855c276ed97525aab4feddb7a822c9889b82c6aa4d96a8017c5e8be8b3ac5ee6b4c043f28d21efb9aad8ea5a2684a7420d1ab9677365650ac28f1ca0045d1757b83f93199c68de7f7475b7220cb7810f7e7e984ef2cce23c6206d533facfd7f0e9153476443c1a44f473c39e5c1d01195e2f4c1c36d624174eaf05f2184d384cfd0f9e15775e417aa6337d7fd60ffa06db0dd5ba080d4d625302d5c7593b4163306f98d4138c79b08a8c8791b69db1c1faa515255a3c9ed6c72a66de7130ab4417d4e35307e6c8c5a2a16c6793b2c97c918fad87675752e5c4dcb8e464ae00ec1c996428dc8516cc1aa00e54424c112d0315cef0e7cbc356f3dd46fd813f13508698c1178879544a8ede753554a94d1a8ebbea77e80405c3ecb04b8ab005c6f9c79c6b3d4d293847387f393048bcbef326909507c21fed4aed4e3e02822f756b372fb83e98c2530fe328a4a6de0b3f1ef6c62af12c5aa83a02a8d7635324e3d3a9e4f62b3f29b1dd03337d95f8bf12b4bf3583030d52a7399eff199a4f9a32fdaa38161814c056bd4ad2be76f3bf1808f8805c5596e2fbcb53b3393433d4ce296aa6012b5054894b970a55e04b5665a7efac653b7570d27c54ad4574170f9eb8d2b935e17076ec5a10773e5e2599b86b1b109de22b43d8fac0ec92aee521bc057d959fc242242a72fd153a8b7183a2165298ab97a0dc6ed7f8dd4e8f7c498f78952532c3a15e605068b98e09886bdb80af1a0505499739571fa192e7d017ef85f29f4866068dd34902b234c64b05ba8d375d5b26547c0deb1900c91f3e403702a3e8917bf8d6d4b8ec5dd9d011f83dfb7045f159ed04a7f729cb6364302f1ab47b1e25047641f55d28d0608f862cad7f56709f43c1e73b3e2b9f2c313257a5c784f3381034ed1c52028949302ef6dc3018639f897d79cb293c5772b2c41b06d0489b99f8be756270311ae535fbb4e43ca7f2f4f3f83290fb527c3e40a013575ecd1422b9778fc5c6e0184b91911818ecd81ec57cb7a48e3b09166946ab6dd6b56aa92605406cbe8f3e4e5c68aeef288713535f97df9f868d75d2dc93c6c2e6e285fb6ccf142a9cf954706f052d3e1b8a1dba4a9d003035278acf97ff3a23afe355827d0cfc126cebf87c19269aa9848105a026bfbd5963a815bb96a9644be1d7169b8637ab7b38288b17551b6b4f7d4a1872e97937cc3dc896235b6b1f3548b484415d89d3415f36c5aef0c80d7d49996055861d088c05e21d746b20954d16750bc1addc6cfa2e73ad64cf64edf14adc5819fafa302237f990409bdb6f9452136fd0a2384bc079ae41d0fe50cdf32a0d96739cc64356bf6519187e385adf988e21ae2e242dba0fa43ec002270fb2d806844027200c2ec954c5f9b29b3bc415c314fe26ea3d1e51d91dc78d6d05b376df35c6fecce83c2812426782904d6d18833d148eaffc58eb2d97cbb327ea3c7ad69eeb36e23fe696f196a9e47604bbe6ee33439bcb03fc9a459eb92dbd98f29ecaf3f3749850c50d2dc88b1afe4856bf0226956278d3e7dc60bd4047082d1652446fc22327141a4330f5d9a6d164fab8126f5b368ac7981c9672142cd3c6eab5f7de9946a7211c986ed85896d0dffcf33c38b8cb9c9aebc50894523ab6264fda4dc266e7f2587ae547747673fdb514f3eec4e995f3d104db14577a20bdc39d8fd259613a9f3cf3c7a379a5353e7fd8b7a51bcb78030838b3d84589a7f455084eef0eb0e1e00b68e83b335af1447ea57a5d09cc605c0d2870cbee1f29d19218043e36b477a463f8379e20908a51781c83bf6adfbfbd424aac692d279d7e4521a9c086220876d29d543d99c61c634b318b37eab1a4ae61f5bd7719e24b759e2da8cefd08b0537f9237935c07ffc92b6fa8097429f8c5051f544b7c24f3c9ed70edc265863d32086a75424399e40ddb13f8d83fdc814741b103a7a164dec40f7074d5ccb9f846bb0ccfa7661a13670776ce1b7a4b9632b98e0880eae18f317a548e08ec6f6878f60e83dab42afb9ef21816f0e948ae936d9093706ec991df4d325f1c51ae62cdb00edd6137a2d53fe30c520413b6eb1dd09c3a9d526a6d42abb972180aa1e8808f0e1ac15cb0aa3d416b7d5ab0ac9d5eea39dc959ff2cfdf45c971d27704b6907e4512111c79ea9965f42b740ee8ecc364eda6797f2ef14854a21a2a2307960303f1bfc5819b6ff84dddbfdb6eb4563620e23182fdabfd1c1613481f8801d1a0cd2b5a8360cc8d7749a3f0bdcd23f2fd61d17b556ae965057ca23eddc072e6d0f13d2196a2feb54136f6041ad6e426299af3980d1e06c1ce3a45ea87c366bec13de8a2aa4195eae37ff66eb82968750c3345425e5083d7ac699631c20efee3f707c6bbc11c05efc7883956b49e4ed84c60c27f412b0b3328a5545c86b31c7fb2bdb0c1994a05aaf6ca0544ce6798293a65dca55f7564869c1a98f4209d6a5e1c2a690b12e5e94b3d4faef5aad0c63e736c5406af238766c07d1bb94fb1a8aef5c9cf81410c13f074f439b836cc1d0897a54959698b3d37ae26e5c674e5397829c73c81101eb45d71210c4725e5ab1a9e3bc7d9f54f299fb4f08cccbe8c509461af191d74ddfef07bc1907051dbe86ddec94df748929a9e1f8f5dd2277244c856f5996f9be5e53add120051a9bd8020292b9da65ece406d0a62e0b68a4cef6b08c6ef2131c33a6a0d0fb57dd549681520b6fb5fbc9c9d0b790118c56bc0e9cbf4ae7ae8ae66504cf30c019fa5ebf7b3e9066c0227f61fdfcd4865fbcc3acb80e0a6e614b2eb0f090e3cae3c9c533453c163b15862fe28c9aa774edb11785feee43725840b6988db8e02d8a47e7c33ad07aa32f9e5f4751ac591dda7d20a494f2481f02ecada2f1668e8941ca298503c1c866d3fe01a9df34da7435619e52edac89682ba911c606d1aba88f9ea3bd04748c5f1c9e38a8c07093a932441d7ce2b999c569926a5e966d1207dd77d6b29af8eab7baebd77adce36353362f7569288dc23eb5f13c27d23f413aad1e1006f183d349c12eecae73d8f7f2c3a84b14383342adb6337ea2e38aad822bc253e93258beaf8622eedc056702047d4f5e71b18d25c117ec0891a04552cf1d6828fb3d72dc619c05387cb55c9a54aef6018c2d8b52637f2a526ab5106c34c80d2a050f51bd44ee332c9acdd334417360ff3020591aa165b9a08d90c49a0d606f479fd6c22397983d48f3125352444aaa37d503aa4de55f415fbe43ca2fef8924620e285aff6f14159c60d47cbbd351acfbf0812e9cd47f689f5c594cd42fc11bdb21e6930a53bd22005930c77a3beb9974489ec71b1c104bfccd5c956b8304e0508064197ed9305bcae1cb9d3fce9bd99161a1f794e2cccaad16812b27ffd7a3f046f2a3e257d54da40fa2b5ae9da2fb71a8898df79c5bc319328586e9bc652203fcbd1cefbf4d0a25179e32937a4e14875d304c495087d401dde3c1810a099a0ee44f9e210436a016b173983b2ff2958c7580accc725b5b638b2a867da06f49ce048fc0452cc86c0e583b5c3e779d6cdb20b69bc0af570b66d23b9dcf8c1fc7f680822cc8d09c2e82704521d526631c7de35e20a9d2217ea24dc343146c3ea86ab31493110d08dfa35cbb17508fab4dd11b1c33c961bb42c58cf0b7479e9d17e0412c976ab25baf4b2bf600c0c1e0d9a1d90f2905629474bb8e1211f50582d25dae19186a4bba70924e79b6b346012584e573ac3881c6ddfdbc4759278098c45e9523695e68e1ce748c4a5ca05d6075f5def27c0b0d01e614abe04e5e3e3c45b8761d15ed133a946bd9a3182f1b00829fe5b557e15851b869bb85b03971f125c622551a03043c5e4fdec14715b7397f04367111ddd7f672c8e9f1b4d3e84e039b7ef954f68ea04709d76422794048ba5d0737d16dfb5f470ef2e3e8de6939f0560d79744b47d245e76c3a3da24cdc7d38a80ea7eddfbca4c023b697f1f38e8c17bb563a8145d75afb58aa5d97c2624034973e67f790385a4a586c274c189cd653e06dd977b794e7dd926025f9bafe9c47009a4738d06bfb3cdcef900d20312879779b33c19d9fdd68cee164553fafbaa8605966feca8d1a2fd619a9a53c6a6333ac40731b4c96623dd139032d792d94b5df", 0x2}, 0x20) recvmsg(r5, &(0x7f0000002ec0)={&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1, &(0x7f0000002dc0)=""/208, 0xd0, 0x92}, 0x10040) mkdir(&(0x7f0000002f00)='./file0\x00', 0xa0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000063c0)={&(0x7f0000002f40)=@ethernet={0x0, @random}, 0x80, &(0x7f00000062c0)=[{&(0x7f0000002fc0)=""/213, 0xd5}, {&(0x7f00000030c0)=""/131, 0x83}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/233, 0xe9}, {&(0x7f0000006280)}], 0x7, &(0x7f0000006340)=""/70, 0x46, 0x8}, 0x40) recvmsg$kcm(r7, &(0x7f0000007800)={&(0x7f0000007700)=@generic, 0x80, &(0x7f00000077c0)=[{&(0x7f0000007780)=""/26, 0x1a}], 0x1, 0x0, 0x0, 0x7fff}, 0x0) r8 = getpid() perf_event_open(&(0x7f0000007840)={0x3, 0x70, 0x7fffffff, 0x3, 0x100000001, 0x9, 0x0, 0x7, 0x8100, 0x8, 0x9, 0x1, 0x6, 0x341, 0x0, 0xfffffffffffffffd, 0x3, 0x96e, 0x311, 0x2, 0x4, 0x1, 0x1, 0x0, 0x3, 0x4, 0x1, 0x101, 0x8, 0x4, 0x0, 0x9, 0x4, 0x6, 0x5, 0x10000, 0xf2, 0x6, 0x0, 0xcc18, 0x1, @perf_config_ext={0x2, 0x8}, 0x50, 0x7, 0x7, 0x7, 0x2, 0xfcd6, 0xfffffffffffffffe}, r8, 0x1, r6, 0x2) 2018/04/21 14:57:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x40000) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) sendmsg(r3, &(0x7f0000000500)={&(0x7f0000000340)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fc5003841b6ff77013b8ba3edb0238e52bd1c76286cb4b84df97b959cc3c9fc66c298398f8d3e34c516d16cc9634cc6c88234716b0a41ff2b9396984566c07"}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000640)}, 0x0) 2018/04/21 14:57:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000180)=0x9, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 2018/04/21 14:57:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f00000000c0)=0x98) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 2018/04/21 14:57:24 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x40000) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) sendmsg(r3, &(0x7f0000000500)={&(0x7f0000000340)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fc5003841b6ff77013b8ba3edb0238e52bd1c76286cb4b84df97b959cc3c9fc66c298398f8d3e34c516d16cc9634cc6c88234716b0a41ff2b9396984566c07"}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000640)}, 0x0) 2018/04/21 14:57:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @random="ebb059514827"}, 0x4, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'syzkaller0\x00'}) [ 120.473413] 9pnet_virtio: no channels available for device ./file0 2018/04/21 14:57:24 executing program 2: socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='openpromfs\x00', 0x400, &(0x7f00000001c0)) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x10440, &(0x7f0000000380)="20a712bfd55b5acb9fb40c73b9b31bcae3199d71dd95543059de258001ead4d42ccd52190574ae2b048d5c78b0b19cd022e1f9181ee5c31d7f764676fa2bf20993b8a4ea46cbab7ec7f151ed8728c0d64871e60d307c74c99ab96003a885e3e4f09fc6395bccb4884aae0d739e7035c8eb3d9f5b796538411b6da4b7799be6af8147cf519eff18680736f76cdd2e593b6249d5036df1ed9a9f89a2618b18f8f306e99c01ef846d53db0f9a5d51d2e7fdbf26c34706904feafbd6699fe3fcbf9b30eb283c8a096107a7fde85930332839f52c809d97754553e7") r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet(0x2, 0x2, 0x7, &(0x7f0000000500)={0xffffffffffffffff}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000580)='./file0\x00', 0xe0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', r2}, 0x10) mount(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x1000010, &(0x7f0000000700)="f3771ae712028e543f83234e588cfb827fcd920f87ec35b95fb2ef6049967f6b5471972f2f4c86bf471f0890867eac6875fdbf91aa28b8b87f639945b0de504f0cfba35643acad5f291d0244dfb79ca45fc6bebe74c7bd") socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000780)={0xffffffffffffffff}) mkdir(&(0x7f00000007c0)='./file0\x00', 0x5) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000800)=r2, 0x4) mount(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='jffs2\x00', 0x10000, &(0x7f0000000900)="9298fba08adfcae4bbb7a8faba9a29942375e7a9d05ca6bfa6b4cece78ee8f5a08166a5dfe9d308339fe6a3bfb7c06ce5ae3f26ca88744ae2120a7e8291b63e1c60a463cf5721d00a29c2819282ed7c9f80c038d2278d76299e95bc6768d79b84636b12371c8a6d5d1d3f16d248b4c5ab299772b5f5c63a130620ab2797d4a5cf6ec14d683a1102a865682005a67e6476072b705cf69cfb8") mount(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='v7\x00', 0x20, &(0x7f0000000a80)="df0b71999c9b72715a35380ae398c1c200f785891c107f670683845833700cfe64f91a3326991533d800deb807428345ca") r6 = perf_event_open(&(0x7f0000000ac0)={0x4, 0x70, 0x4, 0x9d35, 0xb5, 0x6, 0x0, 0x100000001, 0x0, 0x4, 0x3, 0x14e900000000000, 0x401, 0x6c1, 0x20, 0x1, 0x5, 0xffff, 0x1, 0x1, 0x200, 0xe7a, 0x8001, 0x1, 0x7fff, 0x7, 0x7, 0x81, 0x9, 0x2, 0x3, 0x3ff, 0x1, 0x5, 0x7, 0x7, 0xffffffffffff5738, 0x10001, 0x0, 0x30, 0x0, @perf_config_ext={0x7}, 0x0, 0xd8, 0x8, 0x5, 0xa8b0, 0x9, 0x1ff}, 0xffffffffffffffff, 0x1, r0, 0x3) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x1ba779c3) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b40)={r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={r3}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000c00)={&(0x7f0000000bc0)='./file0\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001cc0)={r1, &(0x7f0000000c40)="8ec3d5a3034d06277063af0740cc0580af2b375e45809150df36490c83ff4a5881c0a663d13533b44fb648a6ef4fa1274bb30ff2b9e8813a494816f759d72934853a4ecb6c4423088e09a4de0e6cd829a306180b66de784cb45f0b88c5f23aa827dadb53ba329b4ee2beeab6235d46abaf8402cdbcb5e132e036c0", &(0x7f0000000cc0)="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", 0x2}, 0x20) recvmsg(r5, &(0x7f0000002ec0)={&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1, &(0x7f0000002dc0)=""/208, 0xd0, 0x92}, 0x10040) mkdir(&(0x7f0000002f00)='./file0\x00', 0xa0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000063c0)={&(0x7f0000002f40)=@ethernet={0x0, @random}, 0x80, &(0x7f00000062c0)=[{&(0x7f0000002fc0)=""/213, 0xd5}, {&(0x7f00000030c0)=""/131, 0x83}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/233, 0xe9}, {&(0x7f0000006280)}], 0x7, &(0x7f0000006340)=""/70, 0x46, 0x8}, 0x40) recvmsg$kcm(r7, &(0x7f0000007800)={&(0x7f0000007700)=@generic, 0x80, &(0x7f00000077c0)=[{&(0x7f0000007780)=""/26, 0x1a}], 0x1, 0x0, 0x0, 0x7fff}, 0x0) r8 = getpid() perf_event_open(&(0x7f0000007840)={0x3, 0x70, 0x7fffffff, 0x3, 0x100000001, 0x9, 0x0, 0x7, 0x8100, 0x8, 0x9, 0x1, 0x6, 0x341, 0x0, 0xfffffffffffffffd, 0x3, 0x96e, 0x311, 0x2, 0x4, 0x1, 0x1, 0x0, 0x3, 0x4, 0x1, 0x101, 0x8, 0x4, 0x0, 0x9, 0x4, 0x6, 0x5, 0x10000, 0xf2, 0x6, 0x0, 0xcc18, 0x1, @perf_config_ext={0x2, 0x8}, 0x50, 0x7, 0x7, 0x7, 0x2, 0xfcd6, 0xfffffffffffffffe}, r8, 0x1, r6, 0x2) 2018/04/21 14:57:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f00000000c0)=0x98) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 2018/04/21 14:57:24 executing program 4: socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='openpromfs\x00', 0x400, &(0x7f00000001c0)) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x10440, &(0x7f0000000380)="20a712bfd55b5acb9fb40c73b9b31bcae3199d71dd95543059de258001ead4d42ccd52190574ae2b048d5c78b0b19cd022e1f9181ee5c31d7f764676fa2bf20993b8a4ea46cbab7ec7f151ed8728c0d64871e60d307c74c99ab96003a885e3e4f09fc6395bccb4884aae0d739e7035c8eb3d9f5b796538411b6da4b7799be6af8147cf519eff18680736f76cdd2e593b6249d5036df1ed9a9f89a2618b18f8f306e99c01ef846d53db0f9a5d51d2e7fdbf26c34706904feafbd6699fe3fcbf9b30eb283c8a096107a7fde85930332839f52c809d97754553e7") r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet(0x2, 0x2, 0x7, &(0x7f0000000500)={0xffffffffffffffff}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000580)='./file0\x00', 0xe0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', r2}, 0x10) mount(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x1000010, &(0x7f0000000700)="f3771ae712028e543f83234e588cfb827fcd920f87ec35b95fb2ef6049967f6b5471972f2f4c86bf471f0890867eac6875fdbf91aa28b8b87f639945b0de504f0cfba35643acad5f291d0244dfb79ca45fc6bebe74c7bd") socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000780)={0xffffffffffffffff}) mkdir(&(0x7f00000007c0)='./file0\x00', 0x5) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000800)=r2, 0x4) mount(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='jffs2\x00', 0x10000, &(0x7f0000000900)="9298fba08adfcae4bbb7a8faba9a29942375e7a9d05ca6bfa6b4cece78ee8f5a08166a5dfe9d308339fe6a3bfb7c06ce5ae3f26ca88744ae2120a7e8291b63e1c60a463cf5721d00a29c2819282ed7c9f80c038d2278d76299e95bc6768d79b84636b12371c8a6d5d1d3f16d248b4c5ab299772b5f5c63a130620ab2797d4a5cf6ec14d683a1102a865682005a67e6476072b705cf69cfb8") mount(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='v7\x00', 0x20, &(0x7f0000000a80)="df0b71999c9b72715a35380ae398c1c200f785891c107f670683845833700cfe64f91a3326991533d800deb807428345ca") r6 = perf_event_open(&(0x7f0000000ac0)={0x4, 0x70, 0x4, 0x9d35, 0xb5, 0x6, 0x0, 0x100000001, 0x0, 0x4, 0x3, 0x14e900000000000, 0x401, 0x6c1, 0x20, 0x1, 0x5, 0xffff, 0x1, 0x1, 0x200, 0xe7a, 0x8001, 0x1, 0x7fff, 0x7, 0x7, 0x81, 0x9, 0x2, 0x3, 0x3ff, 0x1, 0x5, 0x7, 0x7, 0xffffffffffff5738, 0x10001, 0x0, 0x30, 0x0, @perf_config_ext={0x7}, 0x0, 0xd8, 0x8, 0x5, 0xa8b0, 0x9, 0x1ff}, 0xffffffffffffffff, 0x1, r0, 0x3) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x1ba779c3) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b40)={r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={r3}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000c00)={&(0x7f0000000bc0)='./file0\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001cc0)={r1, &(0x7f0000000c40)="8ec3d5a3034d06277063af0740cc0580af2b375e45809150df36490c83ff4a5881c0a663d13533b44fb648a6ef4fa1274bb30ff2b9e8813a494816f759d72934853a4ecb6c4423088e09a4de0e6cd829a306180b66de784cb45f0b88c5f23aa827dadb53ba329b4ee2beeab6235d46abaf8402cdbcb5e132e036c0", &(0x7f0000000cc0)="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", 0x2}, 0x20) recvmsg(r5, &(0x7f0000002ec0)={&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1, &(0x7f0000002dc0)=""/208, 0xd0, 0x92}, 0x10040) mkdir(&(0x7f0000002f00)='./file0\x00', 0xa0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000063c0)={&(0x7f0000002f40)=@ethernet={0x0, @random}, 0x80, &(0x7f00000062c0)=[{&(0x7f0000002fc0)=""/213, 0xd5}, {&(0x7f00000030c0)=""/131, 0x83}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/233, 0xe9}, {&(0x7f0000006280)}], 0x7, &(0x7f0000006340)=""/70, 0x46, 0x8}, 0x40) recvmsg$kcm(r7, &(0x7f0000007800)={&(0x7f0000007700)=@generic, 0x80, &(0x7f00000077c0)=[{&(0x7f0000007780)=""/26, 0x1a}], 0x1, 0x0, 0x0, 0x7fff}, 0x0) r8 = getpid() perf_event_open(&(0x7f0000007840)={0x3, 0x70, 0x7fffffff, 0x3, 0x100000001, 0x9, 0x0, 0x7, 0x8100, 0x8, 0x9, 0x1, 0x6, 0x341, 0x0, 0xfffffffffffffffd, 0x3, 0x96e, 0x311, 0x2, 0x4, 0x1, 0x1, 0x0, 0x3, 0x4, 0x1, 0x101, 0x8, 0x4, 0x0, 0x9, 0x4, 0x6, 0x5, 0x10000, 0xf2, 0x6, 0x0, 0xcc18, 0x1, @perf_config_ext={0x2, 0x8}, 0x50, 0x7, 0x7, 0x7, 0x2, 0xfcd6, 0xfffffffffffffffe}, r8, 0x1, r6, 0x2) 2018/04/21 14:57:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @random="ebb059514827"}, 0x4, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'syzkaller0\x00'}) [ 120.747817] 9pnet_virtio: no channels available for device ./file0 2018/04/21 14:57:24 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140), 0x0, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2, 0x2011, r0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/21 14:57:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x16c, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@rand_addr}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x16c}, 0x1}, 0x0) 2018/04/21 14:57:24 executing program 2: socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='openpromfs\x00', 0x400, &(0x7f00000001c0)) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x10440, &(0x7f0000000380)="20a712bfd55b5acb9fb40c73b9b31bcae3199d71dd95543059de258001ead4d42ccd52190574ae2b048d5c78b0b19cd022e1f9181ee5c31d7f764676fa2bf20993b8a4ea46cbab7ec7f151ed8728c0d64871e60d307c74c99ab96003a885e3e4f09fc6395bccb4884aae0d739e7035c8eb3d9f5b796538411b6da4b7799be6af8147cf519eff18680736f76cdd2e593b6249d5036df1ed9a9f89a2618b18f8f306e99c01ef846d53db0f9a5d51d2e7fdbf26c34706904feafbd6699fe3fcbf9b30eb283c8a096107a7fde85930332839f52c809d97754553e7") r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet(0x2, 0x2, 0x7, &(0x7f0000000500)={0xffffffffffffffff}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000580)='./file0\x00', 0xe0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', r2}, 0x10) mount(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x1000010, &(0x7f0000000700)="f3771ae712028e543f83234e588cfb827fcd920f87ec35b95fb2ef6049967f6b5471972f2f4c86bf471f0890867eac6875fdbf91aa28b8b87f639945b0de504f0cfba35643acad5f291d0244dfb79ca45fc6bebe74c7bd") socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000780)={0xffffffffffffffff}) mkdir(&(0x7f00000007c0)='./file0\x00', 0x5) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000800)=r2, 0x4) mount(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='jffs2\x00', 0x10000, &(0x7f0000000900)="9298fba08adfcae4bbb7a8faba9a29942375e7a9d05ca6bfa6b4cece78ee8f5a08166a5dfe9d308339fe6a3bfb7c06ce5ae3f26ca88744ae2120a7e8291b63e1c60a463cf5721d00a29c2819282ed7c9f80c038d2278d76299e95bc6768d79b84636b12371c8a6d5d1d3f16d248b4c5ab299772b5f5c63a130620ab2797d4a5cf6ec14d683a1102a865682005a67e6476072b705cf69cfb8") mount(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='v7\x00', 0x20, &(0x7f0000000a80)="df0b71999c9b72715a35380ae398c1c200f785891c107f670683845833700cfe64f91a3326991533d800deb807428345ca") r6 = perf_event_open(&(0x7f0000000ac0)={0x4, 0x70, 0x4, 0x9d35, 0xb5, 0x6, 0x0, 0x100000001, 0x0, 0x4, 0x3, 0x14e900000000000, 0x401, 0x6c1, 0x20, 0x1, 0x5, 0xffff, 0x1, 0x1, 0x200, 0xe7a, 0x8001, 0x1, 0x7fff, 0x7, 0x7, 0x81, 0x9, 0x2, 0x3, 0x3ff, 0x1, 0x5, 0x7, 0x7, 0xffffffffffff5738, 0x10001, 0x0, 0x30, 0x0, @perf_config_ext={0x7}, 0x0, 0xd8, 0x8, 0x5, 0xa8b0, 0x9, 0x1ff}, 0xffffffffffffffff, 0x1, r0, 0x3) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x1ba779c3) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b40)={r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={r3}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000c00)={&(0x7f0000000bc0)='./file0\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001cc0)={r1, &(0x7f0000000c40)="8ec3d5a3034d06277063af0740cc0580af2b375e45809150df36490c83ff4a5881c0a663d13533b44fb648a6ef4fa1274bb30ff2b9e8813a494816f759d72934853a4ecb6c4423088e09a4de0e6cd829a306180b66de784cb45f0b88c5f23aa827dadb53ba329b4ee2beeab6235d46abaf8402cdbcb5e132e036c0", &(0x7f0000000cc0)="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", 0x2}, 0x20) recvmsg(r5, &(0x7f0000002ec0)={&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1, &(0x7f0000002dc0)=""/208, 0xd0, 0x92}, 0x10040) mkdir(&(0x7f0000002f00)='./file0\x00', 0xa0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000063c0)={&(0x7f0000002f40)=@ethernet={0x0, @random}, 0x80, &(0x7f00000062c0)=[{&(0x7f0000002fc0)=""/213, 0xd5}, {&(0x7f00000030c0)=""/131, 0x83}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/233, 0xe9}, {&(0x7f0000006280)}], 0x7, &(0x7f0000006340)=""/70, 0x46, 0x8}, 0x40) recvmsg$kcm(r7, &(0x7f0000007800)={&(0x7f0000007700)=@generic, 0x80, &(0x7f00000077c0)=[{&(0x7f0000007780)=""/26, 0x1a}], 0x1, 0x0, 0x0, 0x7fff}, 0x0) r8 = getpid() perf_event_open(&(0x7f0000007840)={0x3, 0x70, 0x7fffffff, 0x3, 0x100000001, 0x9, 0x0, 0x7, 0x8100, 0x8, 0x9, 0x1, 0x6, 0x341, 0x0, 0xfffffffffffffffd, 0x3, 0x96e, 0x311, 0x2, 0x4, 0x1, 0x1, 0x0, 0x3, 0x4, 0x1, 0x101, 0x8, 0x4, 0x0, 0x9, 0x4, 0x6, 0x5, 0x10000, 0xf2, 0x6, 0x0, 0xcc18, 0x1, @perf_config_ext={0x2, 0x8}, 0x50, 0x7, 0x7, 0x7, 0x2, 0xfcd6, 0xfffffffffffffffe}, r8, 0x1, r6, 0x2) [ 120.859713] 9pnet_virtio: no channels available for device ./file0 2018/04/21 14:57:25 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140), 0x0, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2, 0x2011, r0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/21 14:57:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x16c, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@rand_addr}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x16c}, 0x1}, 0x0) 2018/04/21 14:57:25 executing program 4: socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='openpromfs\x00', 0x400, &(0x7f00000001c0)) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x10440, &(0x7f0000000380)="20a712bfd55b5acb9fb40c73b9b31bcae3199d71dd95543059de258001ead4d42ccd52190574ae2b048d5c78b0b19cd022e1f9181ee5c31d7f764676fa2bf20993b8a4ea46cbab7ec7f151ed8728c0d64871e60d307c74c99ab96003a885e3e4f09fc6395bccb4884aae0d739e7035c8eb3d9f5b796538411b6da4b7799be6af8147cf519eff18680736f76cdd2e593b6249d5036df1ed9a9f89a2618b18f8f306e99c01ef846d53db0f9a5d51d2e7fdbf26c34706904feafbd6699fe3fcbf9b30eb283c8a096107a7fde85930332839f52c809d97754553e7") r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet(0x2, 0x2, 0x7, &(0x7f0000000500)={0xffffffffffffffff}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000580)='./file0\x00', 0xe0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', r2}, 0x10) mount(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x1000010, &(0x7f0000000700)="f3771ae712028e543f83234e588cfb827fcd920f87ec35b95fb2ef6049967f6b5471972f2f4c86bf471f0890867eac6875fdbf91aa28b8b87f639945b0de504f0cfba35643acad5f291d0244dfb79ca45fc6bebe74c7bd") socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000780)={0xffffffffffffffff}) mkdir(&(0x7f00000007c0)='./file0\x00', 0x5) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000800)=r2, 0x4) mount(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='jffs2\x00', 0x10000, &(0x7f0000000900)="9298fba08adfcae4bbb7a8faba9a29942375e7a9d05ca6bfa6b4cece78ee8f5a08166a5dfe9d308339fe6a3bfb7c06ce5ae3f26ca88744ae2120a7e8291b63e1c60a463cf5721d00a29c2819282ed7c9f80c038d2278d76299e95bc6768d79b84636b12371c8a6d5d1d3f16d248b4c5ab299772b5f5c63a130620ab2797d4a5cf6ec14d683a1102a865682005a67e6476072b705cf69cfb8") mount(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='v7\x00', 0x20, &(0x7f0000000a80)="df0b71999c9b72715a35380ae398c1c200f785891c107f670683845833700cfe64f91a3326991533d800deb807428345ca") r6 = perf_event_open(&(0x7f0000000ac0)={0x4, 0x70, 0x4, 0x9d35, 0xb5, 0x6, 0x0, 0x100000001, 0x0, 0x4, 0x3, 0x14e900000000000, 0x401, 0x6c1, 0x20, 0x1, 0x5, 0xffff, 0x1, 0x1, 0x200, 0xe7a, 0x8001, 0x1, 0x7fff, 0x7, 0x7, 0x81, 0x9, 0x2, 0x3, 0x3ff, 0x1, 0x5, 0x7, 0x7, 0xffffffffffff5738, 0x10001, 0x0, 0x30, 0x0, @perf_config_ext={0x7}, 0x0, 0xd8, 0x8, 0x5, 0xa8b0, 0x9, 0x1ff}, 0xffffffffffffffff, 0x1, r0, 0x3) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x1ba779c3) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b40)={r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={r3}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000c00)={&(0x7f0000000bc0)='./file0\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001cc0)={r1, &(0x7f0000000c40)="8ec3d5a3034d06277063af0740cc0580af2b375e45809150df36490c83ff4a5881c0a663d13533b44fb648a6ef4fa1274bb30ff2b9e8813a494816f759d72934853a4ecb6c4423088e09a4de0e6cd829a306180b66de784cb45f0b88c5f23aa827dadb53ba329b4ee2beeab6235d46abaf8402cdbcb5e132e036c0", &(0x7f0000000cc0)="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", 0x2}, 0x20) recvmsg(r5, &(0x7f0000002ec0)={&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1, &(0x7f0000002dc0)=""/208, 0xd0, 0x92}, 0x10040) mkdir(&(0x7f0000002f00)='./file0\x00', 0xa0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000063c0)={&(0x7f0000002f40)=@ethernet={0x0, @random}, 0x80, &(0x7f00000062c0)=[{&(0x7f0000002fc0)=""/213, 0xd5}, {&(0x7f00000030c0)=""/131, 0x83}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/233, 0xe9}, {&(0x7f0000006280)}], 0x7, &(0x7f0000006340)=""/70, 0x46, 0x8}, 0x40) recvmsg$kcm(r7, &(0x7f0000007800)={&(0x7f0000007700)=@generic, 0x80, &(0x7f00000077c0)=[{&(0x7f0000007780)=""/26, 0x1a}], 0x1, 0x0, 0x0, 0x7fff}, 0x0) r8 = getpid() perf_event_open(&(0x7f0000007840)={0x3, 0x70, 0x7fffffff, 0x3, 0x100000001, 0x9, 0x0, 0x7, 0x8100, 0x8, 0x9, 0x1, 0x6, 0x341, 0x0, 0xfffffffffffffffd, 0x3, 0x96e, 0x311, 0x2, 0x4, 0x1, 0x1, 0x0, 0x3, 0x4, 0x1, 0x101, 0x8, 0x4, 0x0, 0x9, 0x4, 0x6, 0x5, 0x10000, 0xf2, 0x6, 0x0, 0xcc18, 0x1, @perf_config_ext={0x2, 0x8}, 0x50, 0x7, 0x7, 0x7, 0x2, 0xfcd6, 0xfffffffffffffffe}, r8, 0x1, r6, 0x2) 2018/04/21 14:57:25 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140), 0x0, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2, 0x2011, r0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 121.362696] 9pnet_virtio: no channels available for device ./file0 [ 121.628412] 9pnet_virtio: no channels available for device ./file0 2018/04/21 14:57:25 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f00000000c0)=0x98) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) 2018/04/21 14:57:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x40000) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) sendmsg(r3, &(0x7f0000000500)={&(0x7f0000000340)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fc5003841b6ff77013b8ba3edb0238e52bd1c76286cb4b84df97b959cc3c9fc66c298398f8d3e34c516d16cc9634cc6c88234716b0a41ff2b9396984566c07"}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000640)}, 0x0) 2018/04/21 14:57:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x16c, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@rand_addr}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x16c}, 0x1}, 0x0) 2018/04/21 14:57:25 executing program 2: socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='openpromfs\x00', 0x400, &(0x7f00000001c0)) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x10440, &(0x7f0000000380)="20a712bfd55b5acb9fb40c73b9b31bcae3199d71dd95543059de258001ead4d42ccd52190574ae2b048d5c78b0b19cd022e1f9181ee5c31d7f764676fa2bf20993b8a4ea46cbab7ec7f151ed8728c0d64871e60d307c74c99ab96003a885e3e4f09fc6395bccb4884aae0d739e7035c8eb3d9f5b796538411b6da4b7799be6af8147cf519eff18680736f76cdd2e593b6249d5036df1ed9a9f89a2618b18f8f306e99c01ef846d53db0f9a5d51d2e7fdbf26c34706904feafbd6699fe3fcbf9b30eb283c8a096107a7fde85930332839f52c809d97754553e7") r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet(0x2, 0x2, 0x7, &(0x7f0000000500)={0xffffffffffffffff}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000580)='./file0\x00', 0xe0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', r2}, 0x10) mount(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x1000010, &(0x7f0000000700)="f3771ae712028e543f83234e588cfb827fcd920f87ec35b95fb2ef6049967f6b5471972f2f4c86bf471f0890867eac6875fdbf91aa28b8b87f639945b0de504f0cfba35643acad5f291d0244dfb79ca45fc6bebe74c7bd") socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000780)={0xffffffffffffffff}) mkdir(&(0x7f00000007c0)='./file0\x00', 0x5) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000800)=r2, 0x4) mount(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='jffs2\x00', 0x10000, &(0x7f0000000900)="9298fba08adfcae4bbb7a8faba9a29942375e7a9d05ca6bfa6b4cece78ee8f5a08166a5dfe9d308339fe6a3bfb7c06ce5ae3f26ca88744ae2120a7e8291b63e1c60a463cf5721d00a29c2819282ed7c9f80c038d2278d76299e95bc6768d79b84636b12371c8a6d5d1d3f16d248b4c5ab299772b5f5c63a130620ab2797d4a5cf6ec14d683a1102a865682005a67e6476072b705cf69cfb8") mount(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='v7\x00', 0x20, &(0x7f0000000a80)="df0b71999c9b72715a35380ae398c1c200f785891c107f670683845833700cfe64f91a3326991533d800deb807428345ca") r6 = perf_event_open(&(0x7f0000000ac0)={0x4, 0x70, 0x4, 0x9d35, 0xb5, 0x6, 0x0, 0x100000001, 0x0, 0x4, 0x3, 0x14e900000000000, 0x401, 0x6c1, 0x20, 0x1, 0x5, 0xffff, 0x1, 0x1, 0x200, 0xe7a, 0x8001, 0x1, 0x7fff, 0x7, 0x7, 0x81, 0x9, 0x2, 0x3, 0x3ff, 0x1, 0x5, 0x7, 0x7, 0xffffffffffff5738, 0x10001, 0x0, 0x30, 0x0, @perf_config_ext={0x7}, 0x0, 0xd8, 0x8, 0x5, 0xa8b0, 0x9, 0x1ff}, 0xffffffffffffffff, 0x1, r0, 0x3) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x1ba779c3) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b40)={r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={r3}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000c00)={&(0x7f0000000bc0)='./file0\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001cc0)={r1, &(0x7f0000000c40)="8ec3d5a3034d06277063af0740cc0580af2b375e45809150df36490c83ff4a5881c0a663d13533b44fb648a6ef4fa1274bb30ff2b9e8813a494816f759d72934853a4ecb6c4423088e09a4de0e6cd829a306180b66de784cb45f0b88c5f23aa827dadb53ba329b4ee2beeab6235d46abaf8402cdbcb5e132e036c0", &(0x7f0000000cc0)="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", 0x2}, 0x20) recvmsg(r5, &(0x7f0000002ec0)={&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1, &(0x7f0000002dc0)=""/208, 0xd0, 0x92}, 0x10040) mkdir(&(0x7f0000002f00)='./file0\x00', 0xa0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000063c0)={&(0x7f0000002f40)=@ethernet={0x0, @random}, 0x80, &(0x7f00000062c0)=[{&(0x7f0000002fc0)=""/213, 0xd5}, {&(0x7f00000030c0)=""/131, 0x83}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/233, 0xe9}, {&(0x7f0000006280)}], 0x7, &(0x7f0000006340)=""/70, 0x46, 0x8}, 0x40) recvmsg$kcm(r7, &(0x7f0000007800)={&(0x7f0000007700)=@generic, 0x80, &(0x7f00000077c0)=[{&(0x7f0000007780)=""/26, 0x1a}], 0x1, 0x0, 0x0, 0x7fff}, 0x0) r8 = getpid() perf_event_open(&(0x7f0000007840)={0x3, 0x70, 0x7fffffff, 0x3, 0x100000001, 0x9, 0x0, 0x7, 0x8100, 0x8, 0x9, 0x1, 0x6, 0x341, 0x0, 0xfffffffffffffffd, 0x3, 0x96e, 0x311, 0x2, 0x4, 0x1, 0x1, 0x0, 0x3, 0x4, 0x1, 0x101, 0x8, 0x4, 0x0, 0x9, 0x4, 0x6, 0x5, 0x10000, 0xf2, 0x6, 0x0, 0xcc18, 0x1, @perf_config_ext={0x2, 0x8}, 0x50, 0x7, 0x7, 0x7, 0x2, 0xfcd6, 0xfffffffffffffffe}, r8, 0x1, r6, 0x2) 2018/04/21 14:57:25 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140), 0x0, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2, 0x2011, r0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/21 14:57:25 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x40000) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) sendmsg(r3, &(0x7f0000000500)={&(0x7f0000000340)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fc5003841b6ff77013b8ba3edb0238e52bd1c76286cb4b84df97b959cc3c9fc66c298398f8d3e34c516d16cc9634cc6c88234716b0a41ff2b9396984566c07"}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000640)}, 0x0) 2018/04/21 14:57:25 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140), 0x0, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2, 0x2011, r0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/21 14:57:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc004, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 122.174565] 9pnet_virtio: no channels available for device ./file0 2018/04/21 14:57:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c00)=@acquire={0x16c, 0x17, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @in=@local={0xac, 0x14, 0x14, 0xaa}, {@in6, @in6}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@rand_addr}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}]}]}, 0x16c}, 0x1}, 0x0) 2018/04/21 14:57:26 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140), 0x0, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2, 0x2011, r0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/21 14:57:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000201000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000c7ff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0xc0) connect$unix(r1, &(0x7f0000d6a000)=@file={0x1, './file0\x00'}, 0x6e) 2018/04/21 14:57:26 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000140), 0x0, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2, 0x2011, r0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/04/21 14:57:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') bind$alg(r0, &(0x7f00002eb000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00008ac000), 0x0, 0x8000, &(0x7f0000ec3000)=@nfc={0x27}, 0x80) sendfile(r2, r1, &(0x7f000013bffc), 0xf4) 2018/04/21 14:57:26 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000500)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc}}, 0x1c}, 0x1}, 0x0) 2018/04/21 14:57:26 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x40000) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) sendmsg(r3, &(0x7f0000000500)={&(0x7f0000000340)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fc5003841b6ff77013b8ba3edb0238e52bd1c76286cb4b84df97b959cc3c9fc66c298398f8d3e34c516d16cc9634cc6c88234716b0a41ff2b9396984566c07"}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000640)}, 0x0) 2018/04/21 14:57:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_dellink={0x20, 0x11, 0x0, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x40000) recvmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f00000049c0), 0x0, &(0x7f0000004a40)=""/241, 0xf1}}], 0x70, 0x0, &(0x7f0000000200)={0x77359400}) sendmsg(r3, &(0x7f0000000500)={&(0x7f0000000340)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fc5003841b6ff77013b8ba3edb0238e52bd1c76286cb4b84df97b959cc3c9fc66c298398f8d3e34c516d16cc9634cc6c88234716b0a41ff2b9396984566c07"}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000640)}, 0x0) 2018/04/21 14:57:27 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x1c, &(0x7f0000000440), 0x2f4, &(0x7f00000004c0)}, 0x0) 2018/04/21 14:57:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f00000003c0)=""/94, 0x5e, &(0x7f0000000440)=""/25, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000100)={0x1, {&(0x7f0000000200)=""/208, 0xd0, &(0x7f0000000300)=""/177, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000b28000)={0x1, {&(0x7f00005bc000)=""/207, 0xffffffd1, &(0x7f000072bfce)=""/50, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000000)=""/24, 0x295, &(0x7f0000000600)=""/101, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, &(0x7f0000e9afb7)=""/73, 0x0, 0x3}}, 0x68) 2018/04/21 14:57:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x4004000000000003) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 2018/04/21 14:57:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0/file1\x00', 0x40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) close(r0) renameat(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000140)='./file2\x00') 2018/04/21 14:57:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00008fc000)=0x8, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000a76000), 0x0) 2018/04/21 14:57:27 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/161, 0xa1) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/13, 0xd) 2018/04/21 14:57:27 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x1c, &(0x7f0000000440), 0x2f4, &(0x7f00000004c0)}, 0x0) 2018/04/21 14:57:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x3, &(0x7f0000022000)=[{}, {0x2d}, {0x16}]}) 2018/04/21 14:57:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0/file1\x00', 0x40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) close(r0) renameat(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000140)='./file2\x00') [ 123.527671] audit: type=1326 audit(1524322647.526:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9323 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455389 code=0x0 2018/04/21 14:57:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6={{0xa}}}, &(0x7f000064b000)=0xa0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0xf8}, 0xc) 2018/04/21 14:57:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00008fc000)=0x8, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000a76000), 0x0) 2018/04/21 14:57:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0/file1\x00', 0x40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) close(r0) renameat(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000140)='./file2\x00') 2018/04/21 14:57:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0/file1\x00', 0x40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) close(r0) renameat(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000140)='./file2\x00') 2018/04/21 14:57:27 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x1c, &(0x7f0000000440), 0x2f4, &(0x7f00000004c0)}, 0x0) 2018/04/21 14:57:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="b400000000000000a5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xf5, 0x25}, [@ldst={0x7, 0x1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/04/21 14:57:27 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40000) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x40000004) 2018/04/21 14:57:27 executing program 6: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000006ffc), 0x4) 2018/04/21 14:57:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0/file1\x00', 0x40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) close(r0) renameat(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000140)='./file2\x00') 2018/04/21 14:57:28 executing program 3: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3), 0x390}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) read(r0, &(0x7f0000000000)=""/250, 0xfa) 2018/04/21 14:57:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$reiserfs(&(0x7f0000000980)='reiserfs\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f00000020c0)=ANY=[]) rmdir(&(0x7f00000000c0)='./file0\x00') 2018/04/21 14:57:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0/file1\x00', 0x40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) close(r0) renameat(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000140)='./file2\x00') 2018/04/21 14:57:28 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000000380), 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x7}}, 0x1c, &(0x7f0000000440), 0x2f4, &(0x7f00000004c0)}, 0x0) 2018/04/21 14:57:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00008fc000)=0x8, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000a76000), 0x0) 2018/04/21 14:57:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00001d3000)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)='&', 0x1}], 0x1, &(0x7f00000065c0)}}], 0x1, 0xc800) sendmmsg(r0, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000018c0)='n', 0x1}], 0x1, &(0x7f0000001980)}}], 0x1, 0x4004000) 2018/04/21 14:57:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000140)) 2018/04/21 14:57:28 executing program 4: r0 = socket$inet(0x2, 0x80005, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x306, @random="50999723abf5"}, 0x2, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'sit0\x00'}) 2018/04/21 14:57:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 2018/04/21 14:57:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0/file1\x00', 0x40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) close(r0) renameat(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000140)='./file2\x00') 2018/04/21 14:57:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00008fc000)=0x8, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000a76000), 0x0) 2018/04/21 14:57:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000100)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88c47d7", 0x80, 0x0, &(0x7f0000001280)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/21 14:57:29 executing program 7: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000040)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000affc0), &(0x7f0000b5aff8)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') preadv(r0, &(0x7f0000538ff8)=[{&(0x7f000010dff1)=""/15, 0xa}], 0x372, 0x0) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000380), &(0x7f0000000580)) open$dir(&(0x7f0000000340)='./file0\x00', 0x26102, 0x0) 2018/04/21 14:57:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$reiserfs(&(0x7f0000000980)='reiserfs\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f00000020c0)=ANY=[]) rmdir(&(0x7f00000000c0)='./file0\x00') 2018/04/21 14:57:29 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 2018/04/21 14:57:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1\x00', &(0x7f0000000040)=@ethtool_cmd={0x1}}) 2018/04/21 14:57:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80, 0x227f}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4"}) 2018/04/21 14:57:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@newpolicy={0xb8, 0x13, 0x11, 0x0, 0x0, {{@in=@broadcast=0xffffffff, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbf}}, 0xb8}, 0x1}, 0x0) 2018/04/21 14:57:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x65a}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001040)={@remote={0xfe, 0x80, [], 0xbb}}) 2018/04/21 14:57:29 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x7, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 2018/04/21 14:57:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$reiserfs(&(0x7f0000000980)='reiserfs\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f00000020c0)=ANY=[]) rmdir(&(0x7f00000000c0)='./file0\x00') 2018/04/21 14:57:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dbfffc), 0x1) 2018/04/21 14:57:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="f4f181f3fe7f00009d"], &(0x7f0000000180), 0x0) vmsplice(r0, &(0x7f00000000c0), 0xa, 0x0) 2018/04/21 14:57:30 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) 2018/04/21 14:57:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0xb}], 0x10}}], 0x2, 0x0) 2018/04/21 14:57:30 executing program 7: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000040)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000affc0), &(0x7f0000b5aff8)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') preadv(r0, &(0x7f0000538ff8)=[{&(0x7f000010dff1)=""/15, 0xa}], 0x372, 0x0) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000380), &(0x7f0000000580)) open$dir(&(0x7f0000000340)='./file0\x00', 0x26102, 0x0) 2018/04/21 14:57:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/rt_cache\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/129, 0x81}], 0x1, 0x0) sendfile(r0, r0, &(0x7f000050dff8)=0x1000, 0x879) 2018/04/21 14:57:30 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000004ff8)='./file0\x00', &(0x7f0000011ff5)) 2018/04/21 14:57:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$reiserfs(&(0x7f0000000980)='reiserfs\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f00000020c0)=ANY=[]) rmdir(&(0x7f00000000c0)='./file0\x00') 2018/04/21 14:57:30 executing program 4: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000040)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000affc0), &(0x7f0000b5aff8)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') preadv(r0, &(0x7f0000538ff8)=[{&(0x7f000010dff1)=""/15, 0xa}], 0x372, 0x0) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000380), &(0x7f0000000580)) open$dir(&(0x7f0000000340)='./file0\x00', 0x26102, 0x0) 2018/04/21 14:57:30 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000040)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000affc0), &(0x7f0000b5aff8)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') preadv(r0, &(0x7f0000538ff8)=[{&(0x7f000010dff1)=""/15, 0xa}], 0x372, 0x0) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000380), &(0x7f0000000580)) open$dir(&(0x7f0000000340)='./file0\x00', 0x26102, 0x0) 2018/04/21 14:57:30 executing program 2: r0 = memfd_create(&(0x7f0000000080)="7d7d9574686f5e707230630100000400001e0070ff6f630ff8", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000000000001200"}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x1ad5}, @result}}}], 0xffffff00) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000027fb0)={0x203, @time={0x77359400}}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x4) clock_gettime(0x0, &(0x7f0000000180)) 2018/04/21 14:57:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x392bfdef9bfc1784) 2018/04/21 14:57:30 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vhan0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f00000001c0)}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'ip6gretap0\x00', 0x600}) 2018/04/21 14:57:30 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="7461736b00ea2bda6a2d8d3bee34013a2df8e6d00c") getdents64(r0, &(0x7f0000000000), 0x33e) pause() getdents(r0, &(0x7f0000000000)=""/40, 0x28) 2018/04/21 14:57:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x88, 0x103, 0x2}, 0x2c) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 2018/04/21 14:57:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 2018/04/21 14:57:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="c6", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 2018/04/21 14:57:31 executing program 2: r0 = memfd_create(&(0x7f0000000080)="7d7d9574686f5e707230630100000400001e0070ff6f630ff8", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000000000001200"}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x1ad5}, @result}}}], 0xffffff00) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000027fb0)={0x203, @time={0x77359400}}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x4) clock_gettime(0x0, &(0x7f0000000180)) 2018/04/21 14:57:31 executing program 1: unshare(0x28060400) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0x0, &(0x7f0000a7d000), &(0x7f00002bdffc)=0x1fb) 2018/04/21 14:57:31 executing program 7: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000040)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000affc0), &(0x7f0000b5aff8)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') preadv(r0, &(0x7f0000538ff8)=[{&(0x7f000010dff1)=""/15, 0xa}], 0x372, 0x0) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000380), &(0x7f0000000580)) open$dir(&(0x7f0000000340)='./file0\x00', 0x26102, 0x0) 2018/04/21 14:57:31 executing program 4: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000040)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000affc0), &(0x7f0000b5aff8)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') preadv(r0, &(0x7f0000538ff8)=[{&(0x7f000010dff1)=""/15, 0xa}], 0x372, 0x0) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000380), &(0x7f0000000580)) open$dir(&(0x7f0000000340)='./file0\x00', 0x26102, 0x0) 2018/04/21 14:57:31 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000200)={'sit0\x00', @ifru_mtu}) 2018/04/21 14:57:31 executing program 5: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000000040)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000affc0), &(0x7f0000b5aff8)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') preadv(r0, &(0x7f0000538ff8)=[{&(0x7f000010dff1)=""/15, 0xa}], 0x372, 0x0) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000380), &(0x7f0000000580)) open$dir(&(0x7f0000000340)='./file0\x00', 0x26102, 0x0) 2018/04/21 14:57:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000000)={0x200, 0x0, 0x0, 'queue0\x00'}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/147) 2018/04/21 14:57:31 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000000e000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa}, [@RTA_METRICS={0x4, 0xf}]}, 0x20}, 0x1}, 0x0) 2018/04/21 14:57:31 executing program 1: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003daff0)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="f2", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) [ 127.784989] ================================================================== [ 127.792784] BUG: KMSAN: uninit-value in fib6_new_table+0x106/0x630 [ 127.799134] CPU: 1 PID: 9586 Comm: syz-executor6 Not tainted 4.16.0+ #85 [ 127.806156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.815522] Call Trace: [ 127.818130] dump_stack+0x185/0x1d0 [ 127.821784] ? fib6_new_table+0x106/0x630 [ 127.825962] kmsan_report+0x142/0x240 [ 127.829796] __msan_warning_32+0x6c/0xb0 2018/04/21 14:57:31 executing program 1: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003daff0)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="f2", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) [ 127.833892] fib6_new_table+0x106/0x630 [ 127.837891] ip6_route_info_create+0xa17/0x4d00 [ 127.842852] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 127.848325] ? kmsan_set_origin_inline+0x6b/0x120 [ 127.853200] ip6_route_add+0xa2/0x300 [ 127.857018] ? rtnetlink_rcv_msg+0xa32/0x1560 [ 127.861526] ? rtnetlink_rcv_msg+0xa32/0x1560 [ 127.866044] inet6_rtm_newroute+0x37e/0x27a0 [ 127.870485] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 127.875959] ? kmsan_set_origin_inline+0x6b/0x120 [ 127.880824] ? __msan_poison_alloca+0x15c/0x1d0 [ 127.885510] ? _cond_resched+0x3c/0xd0 [ 127.889500] ? rcu_all_qs+0x32/0x1f0 [ 127.893235] ? _cond_resched+0x3c/0xd0 [ 127.897161] ? rcu_all_qs+0x32/0x1f0 [ 127.900893] ? _cond_resched+0x3c/0xd0 [ 127.904801] ? ipv6_route_sysctl_init+0x5e0/0x5e0 [ 127.909660] rtnetlink_rcv_msg+0xa32/0x1560 [ 127.914186] ? SyS_sendmsg+0x54/0x80 [ 127.917914] ? netlink_sendmsg+0x9a6/0x1310 [ 127.922254] ? ___sys_sendmsg+0xec0/0x1310 [ 127.926774] ? SYSC_sendmsg+0x2a3/0x3d0 [ 127.930799] ? SyS_sendmsg+0x54/0x80 2018/04/21 14:57:31 executing program 1: r0 = socket$inet(0x2, 0x805, 0x0) bind$inet(r0, &(0x7f00003daff0)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="f2", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) [ 127.934522] ? do_syscall_64+0x309/0x430 [ 127.938689] ? entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 127.944073] ? __msan_poison_alloca+0x15c/0x1d0 [ 127.948761] ? _raw_spin_unlock_bh+0x57/0x70 [ 127.953192] ? __local_bh_enable_ip+0x3b/0x140 [ 127.957790] ? _raw_spin_unlock_bh+0x57/0x70 [ 127.962228] ? kmsan_set_origin_inline+0x6b/0x120 [ 127.967089] ? kmsan_set_origin+0x9e/0x160 [ 127.971349] netlink_rcv_skb+0x378/0x600 [ 127.975430] ? rtnetlink_bind+0x120/0x120 [ 127.979597] rtnetlink_rcv+0x50/0x60 [ 127.983328] netlink_unicast+0x166b/0x1740 [ 127.987591] ? rtnetlink_net_exit+0xa0/0xa0 [ 127.991931] netlink_sendmsg+0x1048/0x1310 [ 127.996191] ? netlink_getsockopt+0xc80/0xc80 [ 128.000702] ___sys_sendmsg+0xec0/0x1310 [ 128.004790] ? __fdget+0x4e/0x60 [ 128.008167] ? __fget_light+0x56/0x710 [ 128.012058] ? __fdget+0x4e/0x60 [ 128.015437] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 128.020804] ? __fget_light+0x6b9/0x710 [ 128.024778] SYSC_sendmsg+0x2a3/0x3d0 [ 128.028568] SyS_sendmsg+0x54/0x80 [ 128.032118] do_syscall_64+0x309/0x430 [ 128.036093] ? ___sys_sendmsg+0x1310/0x1310 [ 128.040420] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 128.045615] RIP: 0033:0x455389 [ 128.048810] RSP: 002b:00007f20bf8d9c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 128.056514] RAX: ffffffffffffffda RBX: 00007f20bf8da6d4 RCX: 0000000000455389 [ 128.063774] RDX: 0000000000000000 RSI: 000000002001bfc8 RDI: 0000000000000013 [ 128.071058] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 128.078317] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 128.085579] R13: 00000000000004fa R14: 00000000006fa810 R15: 0000000000000000 [ 128.092849] [ 128.094459] Uninit was stored to memory at: [ 128.098785] kmsan_internal_chain_origin+0x12b/0x210 [ 128.103900] __msan_chain_origin+0x69/0xc0 [ 128.108121] rtm_to_fib6_config+0x1918/0x1b60 [ 128.112616] inet6_rtm_newroute+0x138/0x27a0 [ 128.117017] rtnetlink_rcv_msg+0xa32/0x1560 [ 128.121334] netlink_rcv_skb+0x378/0x600 [ 128.125380] rtnetlink_rcv+0x50/0x60 [ 128.129109] netlink_unicast+0x166b/0x1740 [ 128.133331] netlink_sendmsg+0x1048/0x1310 [ 128.137565] ___sys_sendmsg+0xec0/0x1310 [ 128.141624] SYSC_sendmsg+0x2a3/0x3d0 [ 128.145619] SyS_sendmsg+0x54/0x80 [ 128.149148] do_syscall_64+0x309/0x430 [ 128.153029] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 128.158197] Uninit was created at: [ 128.161736] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 128.166824] kmsan_kmalloc+0x94/0x100 [ 128.170621] kmsan_slab_alloc+0x11/0x20 [ 128.174582] __kmalloc_node_track_caller+0xaed/0x11c0 [ 128.179758] __alloc_skb+0x2cf/0x9f0 [ 128.183463] netlink_sendmsg+0x9a6/0x1310 [ 128.187596] ___sys_sendmsg+0xec0/0x1310 [ 128.191651] SYSC_sendmsg+0x2a3/0x3d0 [ 128.195449] SyS_sendmsg+0x54/0x80 [ 128.198979] do_syscall_64+0x309/0x430 [ 128.202854] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 128.208027] ================================================================== [ 128.215379] Disabling lock debugging due to kernel taint [ 128.220827] Kernel panic - not syncing: panic_on_warn set ... [ 128.220827] [ 128.228177] CPU: 1 PID: 9586 Comm: syz-executor6 Tainted: G B 4.16.0+ #85 [ 128.236308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 128.245666] Call Trace: [ 128.248254] dump_stack+0x185/0x1d0 [ 128.251877] panic+0x39d/0x940 [ 128.255084] ? fib6_new_table+0x106/0x630 [ 128.259221] kmsan_report+0x238/0x240 [ 128.263020] __msan_warning_32+0x6c/0xb0 [ 128.267077] fib6_new_table+0x106/0x630 [ 128.271050] ip6_route_info_create+0xa17/0x4d00 [ 128.275716] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 128.281155] ? kmsan_set_origin_inline+0x6b/0x120 [ 128.285990] ip6_route_add+0xa2/0x300 [ 128.289788] ? rtnetlink_rcv_msg+0xa32/0x1560 [ 128.294300] ? rtnetlink_rcv_msg+0xa32/0x1560 [ 128.298802] inet6_rtm_newroute+0x37e/0x27a0 [ 128.303212] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 128.308567] ? kmsan_set_origin_inline+0x6b/0x120 [ 128.313397] ? __msan_poison_alloca+0x15c/0x1d0 [ 128.318061] ? _cond_resched+0x3c/0xd0 [ 128.321959] ? rcu_all_qs+0x32/0x1f0 [ 128.325694] ? _cond_resched+0x3c/0xd0 [ 128.329580] ? rcu_all_qs+0x32/0x1f0 [ 128.333299] ? _cond_resched+0x3c/0xd0 [ 128.337193] ? ipv6_route_sysctl_init+0x5e0/0x5e0 [ 128.342057] rtnetlink_rcv_msg+0xa32/0x1560 [ 128.346398] ? SyS_sendmsg+0x54/0x80 [ 128.350106] ? netlink_sendmsg+0x9a6/0x1310 [ 128.354419] ? ___sys_sendmsg+0xec0/0x1310 [ 128.358654] ? SYSC_sendmsg+0x2a3/0x3d0 [ 128.362635] ? SyS_sendmsg+0x54/0x80 [ 128.366361] ? do_syscall_64+0x309/0x430 [ 128.370427] ? entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 128.375831] ? __msan_poison_alloca+0x15c/0x1d0 [ 128.380505] ? _raw_spin_unlock_bh+0x57/0x70 [ 128.384928] ? __local_bh_enable_ip+0x3b/0x140 [ 128.389509] ? _raw_spin_unlock_bh+0x57/0x70 [ 128.393919] ? kmsan_set_origin_inline+0x6b/0x120 [ 128.398775] ? kmsan_set_origin+0x9e/0x160 [ 128.403026] netlink_rcv_skb+0x378/0x600 [ 128.407113] ? rtnetlink_bind+0x120/0x120 [ 128.411276] rtnetlink_rcv+0x50/0x60 [ 128.415006] netlink_unicast+0x166b/0x1740 [ 128.419270] ? rtnetlink_net_exit+0xa0/0xa0 [ 128.423608] netlink_sendmsg+0x1048/0x1310 [ 128.427857] ? netlink_getsockopt+0xc80/0xc80 [ 128.432367] ___sys_sendmsg+0xec0/0x1310 [ 128.436439] ? __fdget+0x4e/0x60 [ 128.439807] ? __fget_light+0x56/0x710 [ 128.443684] ? __fdget+0x4e/0x60 [ 128.447050] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 128.452406] ? __fget_light+0x6b9/0x710 [ 128.456381] SYSC_sendmsg+0x2a3/0x3d0 [ 128.460170] SyS_sendmsg+0x54/0x80 [ 128.463695] do_syscall_64+0x309/0x430 [ 128.467567] ? ___sys_sendmsg+0x1310/0x1310 [ 128.471961] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 128.477139] RIP: 0033:0x455389 [ 128.480332] RSP: 002b:00007f20bf8d9c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 128.488026] RAX: ffffffffffffffda RBX: 00007f20bf8da6d4 RCX: 0000000000455389 [ 128.495304] RDX: 0000000000000000 RSI: 000000002001bfc8 RDI: 0000000000000013 [ 128.502562] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 128.509817] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 128.517077] R13: 00000000000004fa R14: 00000000006fa810 R15: 0000000000000000 [ 128.524803] Dumping ftrace buffer: [ 128.528336] (ftrace buffer empty) [ 128.532023] Kernel Offset: disabled [ 128.535633] Rebooting in 86400 seconds..