cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/04/29 18:21:27 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000cb7000)=0xef1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/245, 0xf5}}], 0x1, 0x0, 0x0) 2018/04/29 18:21:27 executing program 7: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/73}, 0x51, 0x3, 0x3000) msgsnd(0x0, &(0x7f0000000000)={0x4, "bcdb58ca25bbf88612fd5484b13232133e54f429a5"}, 0x1d, 0x0) 2018/04/29 18:21:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e1fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="45ff2d5ec94b47bdb5dc957ae0143955fb4a7800123931ade9196cc6e0da80039d23d3de74a80edde4243c2fe5174a5a4820aacf53ecc69f859d46f82ee89f5d7e", 0x41) 2018/04/29 18:21:27 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) chdir(&(0x7f0000cd2ff8)='./file0\x00') 2018/04/29 18:21:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x181, &(0x7f00007dc000)}, 0xb) 2018/04/29 18:21:27 executing program 7: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/73}, 0x51, 0x3, 0x3000) msgsnd(0x0, &(0x7f0000000000)={0x4, "bcdb58ca25bbf88612fd5484b13232133e54f429a5"}, 0x1d, 0x0) 2018/04/29 18:21:27 executing program 2: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/73}, 0x51, 0x3, 0x3000) msgsnd(0x0, &(0x7f0000000000)={0x4, "bcdb58ca25bbf88612fd5484b13232133e54f429a5"}, 0x1d, 0x0) 2018/04/29 18:21:28 executing program 7: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/73}, 0x51, 0x3, 0x3000) msgsnd(0x0, &(0x7f0000000000)={0x4, "bcdb58ca25bbf88612fd5484b13232133e54f429a5"}, 0x1d, 0x0) 2018/04/29 18:21:28 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) chdir(&(0x7f0000cd2ff8)='./file0\x00') 2018/04/29 18:21:28 executing program 6: r0 = getpid() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)={0xaa}) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x6) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) read(r1, &(0x7f0000000000)=""/126, 0xfffffeab) dup2(r1, r3) 2018/04/29 18:21:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="741dcbb60dde52305c030bcce20a984f0fbeb4fbd1cf53d02f5cd24751756dff2e2aedd37272bdbb8b3ef1e4949ce6dd1fb17522eaf2047048920caec861f3f3c98d325fa87bdfa515164db4bad22ff369d36665f468a5b9458ac25ed5d2fcb94f8ab37c0c4ab0143510", 0x6a}, {&(0x7f0000000240)="f1f3fdb83151eb77929f466a2d9172b2296a69f47bf1eb1b781fccce3ce19a88c0908bbe7d93f85e9e1cde5e3d0f80335c70a382c866", 0x36}], 0x2, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 2018/04/29 18:21:28 executing program 2: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/73}, 0x51, 0x3, 0x3000) msgsnd(0x0, &(0x7f0000000000)={0x4, "bcdb58ca25bbf88612fd5484b13232133e54f429a5"}, 0x1d, 0x0) 2018/04/29 18:21:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000012000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/04/29 18:21:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe9d, &(0x7f0000000ff0), 0x25b, &(0x7f0000000000)}, 0xc100) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0xfc, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001000)="8e86a4b9500a1139a0d93a78de7ed00ae239537b41a4eacfcfd438dfbe84ef20bd7e66cfb9bde86f5b1d1bae840e6c373fd2d58909d8ac8f1aca1b6e95b92948d4525d", 0x43}], 0x1, &(0x7f0000002000)}, 0x8000) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f0000000040)="bce5", 0x2}], 0x1, &(0x7f000000ae80)}, 0x0) 2018/04/29 18:21:28 executing program 5: clone(0x0, &(0x7f0000000140), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000540)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='ipddp0\x00') accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x8000}, &(0x7f0000000380)=0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) 2018/04/29 18:21:28 executing program 7: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/73}, 0x51, 0x3, 0x3000) msgsnd(0x0, &(0x7f0000000000)={0x4, "bcdb58ca25bbf88612fd5484b13232133e54f429a5"}, 0x1d, 0x0) 2018/04/29 18:21:28 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000cb7000)=0xef1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/245, 0xf5}}], 0x1, 0x0, 0x0) 2018/04/29 18:21:28 executing program 2: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/73}, 0x51, 0x3, 0x3000) msgsnd(0x0, &(0x7f0000000000)={0x4, "bcdb58ca25bbf88612fd5484b13232133e54f429a5"}, 0x1d, 0x0) 2018/04/29 18:21:28 executing program 1: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f000000ffc8)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00003bc000)='\x00', 0x1}], 0x1, &(0x7f0000010db8)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000017000)=0x9, 0x4) sendto$unix(r1, &(0x7f0000b35ff7)="11", 0x1, 0x0, 0x0, 0x0) r2 = dup(r0) recvfrom(r2, &(0x7f0000e49000)=""/243, 0xf3, 0x0, 0x0, 0x0) 2018/04/29 18:21:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="741dcbb60dde52305c030bcce20a984f0fbeb4fbd1cf53d02f5cd24751756dff2e2aedd37272bdbb8b3ef1e4949ce6dd1fb17522eaf2047048920caec861f3f3c98d325fa87bdfa515164db4bad22ff369d36665f468a5b9458ac25ed5d2fcb94f8ab37c0c4ab0143510", 0x6a}, {&(0x7f0000000240)="f1f3fdb83151eb77929f466a2d9172b2296a69f47bf1eb1b781fccce3ce19a88c0908bbe7d93f85e9e1cde5e3d0f80335c70a382c866", 0x36}], 0x2, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 2018/04/29 18:21:28 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000742000)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f00008e3fb8)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000c3fff8), 0x0, &(0x7f0000632000), 0x35e}}], 0x2, 0x0) 2018/04/29 18:21:28 executing program 2: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000002000), 0x3c) 2018/04/29 18:21:29 executing program 2: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000002000), 0x3c) 2018/04/29 18:21:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="741dcbb60dde52305c030bcce20a984f0fbeb4fbd1cf53d02f5cd24751756dff2e2aedd37272bdbb8b3ef1e4949ce6dd1fb17522eaf2047048920caec861f3f3c98d325fa87bdfa515164db4bad22ff369d36665f468a5b9458ac25ed5d2fcb94f8ab37c0c4ab0143510", 0x6a}, {&(0x7f0000000240)="f1f3fdb83151eb77929f466a2d9172b2296a69f47bf1eb1b781fccce3ce19a88c0908bbe7d93f85e9e1cde5e3d0f80335c70a382c866", 0x36}], 0x2, &(0x7f0000000080)}], 0x1, 0x0) recvmmsg(r1, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f000000a680)=[{&(0x7f000000a580)=""/200, 0xc8}], 0x1}}], 0x1, 0x0, 0x0) 2018/04/29 18:21:29 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x8924, &(0x7f0000000240)=ANY=[@ANYBLOB="14072b4af20549ddfaad554293081ba50100005b"]) 2018/04/29 18:21:29 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socket$kcm(0x29, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/04/29 18:21:29 executing program 7: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f00000000c0)="f8", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 2018/04/29 18:21:29 executing program 2: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000002000), 0x3c) 2018/04/29 18:21:29 executing program 6: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000125d, &(0x7f0000000100)) 2018/04/29 18:21:29 executing program 5: clone(0x0, &(0x7f0000000140), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000540)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='ipddp0\x00') accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x8000}, &(0x7f0000000380)=0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) 2018/04/29 18:21:29 executing program 1: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1c1371}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@alu={0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}], {0x95}}, &(0x7f0000000100)='syzkaller\x00', 0xea4c, 0x41f, &(0x7f0000000000)=""/195}, 0x48) 2018/04/29 18:21:29 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000cb7000)=0xef1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/245, 0xf5}}], 0x1, 0x0, 0x0) 2018/04/29 18:21:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r0, 0x2000000000000002) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2}}}, &(0x7f0000000440)=0x90) 2018/04/29 18:21:29 executing program 2: r0 = socket$inet(0x2, 0x200000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xcc, &(0x7f0000002000), 0x3c) 2018/04/29 18:21:30 executing program 0: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f0000ff1000)='./file0\x00', &(0x7f000067bff0)={0x8000000000000000, 0xffff}) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000140)) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) 2018/04/29 18:21:30 executing program 6: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000125d, &(0x7f0000000100)) 2018/04/29 18:21:30 executing program 1: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1c1371}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@alu={0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}], {0x95}}, &(0x7f0000000100)='syzkaller\x00', 0xea4c, 0x41f, &(0x7f0000000000)=""/195}, 0x48) 2018/04/29 18:21:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x440, [0x20000880, 0x0, 0x0, 0x20000a68, 0x20000a98], 0x0, &(0x7f00000000c0), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x1d, 0x0, 0x0, 'gretap0\x00', 'bridge_slave_0\x00', 'rose0\x00', 'nr0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf8, 0x180, 0x1b8, [@owner={'owner\x00', 0x18}, @limit={'limit\x00', 0x20}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="6a01235331b1"}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x5, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bond\x00', 'ip6gretap0\x00', 'lo\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xb0, 0xe8, 0x118, [@quota={'quota\x00', 0x18}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bcsh0\x00', 'ip6tnl0\x00', 'yam0\x00', 'bpq0\x00', @empty, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0xb0, 0xe0, [@statistic={'statistic\x00', 0x18}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x4b8) 2018/04/29 18:21:30 executing program 5: clone(0x0, &(0x7f0000000140), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000030efee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000540)) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='ipddp0\x00') accept4(0xffffffffffffffff, &(0x7f00000020c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x80, 0x800) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x8000}, &(0x7f0000000380)=0x8) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000440)=""/100, 0x64, 0x0, &(0x7f00000004c0)={0x3, {"6b66c1c95d3a78"}}, 0x10) 2018/04/29 18:21:30 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/193) 2018/04/29 18:21:30 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000cb7000)=0xef1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/245, 0xf5}}], 0x1, 0x0, 0x0) 2018/04/29 18:21:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0xff54) [ 130.744719] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 130.767354] device bridge0 entered promiscuous mode [ 130.788202] device bridge0 left promiscuous mode 2018/04/29 18:21:30 executing program 7: mknod$loop(&(0x7f0000000000)='./file0\x00', 0xf100, 0xffffffffffffffff) 2018/04/29 18:21:30 executing program 6: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000125d, &(0x7f0000000100)) [ 130.802186] device bridge0 entered promiscuous mode 2018/04/29 18:21:30 executing program 0: r0 = socket$inet(0x2, 0x200000000000003, 0x9) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/04/29 18:21:30 executing program 1: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1c1371}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@alu={0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}], {0x95}}, &(0x7f0000000100)='syzkaller\x00', 0xea4c, 0x41f, &(0x7f0000000000)=""/195}, 0x48) 2018/04/29 18:21:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 2018/04/29 18:21:30 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x3, 0x8400000000003, 0xffffffff00000005}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/04/29 18:21:31 executing program 6: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000125d, &(0x7f0000000100)) [ 131.010466] device bridge0 left promiscuous mode 2018/04/29 18:21:31 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045000, &(0x7f0000000000)) 2018/04/29 18:21:31 executing program 7: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000040)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000440)) 2018/04/29 18:21:31 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000080)=""/86, &(0x7f0000000000)=0x56) 2018/04/29 18:21:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4000000000002}, 0x2d) 2018/04/29 18:21:31 executing program 0: semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(0x0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/68) 2018/04/29 18:21:31 executing program 1: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1c1371}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@alu={0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}], {0x95}}, &(0x7f0000000100)='syzkaller\x00', 0xea4c, 0x41f, &(0x7f0000000000)=""/195}, 0x48) 2018/04/29 18:21:31 executing program 6: r0 = socket(0x18, 0x0, 0x1) recvfrom(r0, &(0x7f0000000080)=""/76, 0x4c, 0x40000042, 0x0, 0x0) 2018/04/29 18:21:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') write$evdev(r0, &(0x7f00000002c0), 0x0) 2018/04/29 18:21:31 executing program 2: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 2018/04/29 18:21:31 executing program 6: perf_event_open(&(0x7f00000f0f88)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000282000)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, 0x2}, 0xc) 2018/04/29 18:21:31 executing program 1: r0 = socket$inet(0x11, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 2018/04/29 18:21:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000180)="530000003d9f5de1d4200101000000000800e457ccd051f2423816890e777dceada0275ec70000000000000007c9e7000000000000000001e4ac40599cbf38041f88856d52dea3aedace239dba206375c85e24e3d7430000", 0x58) 2018/04/29 18:21:31 executing program 4: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="da952535b45fcc3d7333fc950625a1db89135e2214075992621923e94ead3956196acdb555a90cb045e4f3da03eb3ff3d8f2fc827a4a04ddefc1ee03bd125cc27a9ffa004e75fdd559fc3f1ac415c18186a9c27695d4220088ae11c84d8c89f8347b8f6d8a16133f8b21013420bc7e5b0683a1119c818cbe486dff9d78ef68676cf579da2edafa44fa06764e47cb0700aa2ee93fe10f44dab6c0b9452d7508c3ceb41de2142ddb24f5b7e29371b5d4fb778cc6b3a1f680834701db0327394cbc72dba6d00a", 0xc5}], 0x2, 0x2) 2018/04/29 18:21:31 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f000033cff0)={&(0x7f000037c000)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xff}, [@RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x24}, 0x1, 0x0, 0x0, 0x4007}, 0x4000000) 2018/04/29 18:21:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/8, &(0x7f0000000000)=0x5) 2018/04/29 18:21:32 executing program 2: r0 = memfd_create(&(0x7f0000000140)='dev ', 0x0) write(r0, &(0x7f0000000040)="164690f912", 0x5) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180)) 2018/04/29 18:21:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x100000000008a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc091842621790b637ae5ed23d8b2adf92fc9dd"}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="0200000018003109004a0001000c0007251d93cc800a091d000a14ff66", 0x1d}], 0x1) 2018/04/29 18:21:32 executing program 4: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="da952535b45fcc3d7333fc950625a1db89135e2214075992621923e94ead3956196acdb555a90cb045e4f3da03eb3ff3d8f2fc827a4a04ddefc1ee03bd125cc27a9ffa004e75fdd559fc3f1ac415c18186a9c27695d4220088ae11c84d8c89f8347b8f6d8a16133f8b21013420bc7e5b0683a1119c818cbe486dff9d78ef68676cf579da2edafa44fa06764e47cb0700aa2ee93fe10f44dab6c0b9452d7508c3ceb41de2142ddb24f5b7e29371b5d4fb778cc6b3a1f680834701db0327394cbc72dba6d00a", 0xc5}], 0x2, 0x2) 2018/04/29 18:21:32 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000002200)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0x137, 0x0) 2018/04/29 18:21:32 executing program 0: semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(0x0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/68) 2018/04/29 18:21:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_newneigh={0x30, 0x1c, 0xf09, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x30}, 0x1}, 0x0) 2018/04/29 18:21:32 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)=0xffffffffffffffff) 2018/04/29 18:21:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002004e207f0000010000000000000000030005000000000002004e2000000000000000000000000008001200020001000000000000000000300000000211000000000000000000000200000000000000000000000000200100000000000000000000ffffe0000001"], 0x80}, 0x1}, 0x0) 2018/04/29 18:21:32 executing program 4: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="da952535b45fcc3d7333fc950625a1db89135e2214075992621923e94ead3956196acdb555a90cb045e4f3da03eb3ff3d8f2fc827a4a04ddefc1ee03bd125cc27a9ffa004e75fdd559fc3f1ac415c18186a9c27695d4220088ae11c84d8c89f8347b8f6d8a16133f8b21013420bc7e5b0683a1119c818cbe486dff9d78ef68676cf579da2edafa44fa06764e47cb0700aa2ee93fe10f44dab6c0b9452d7508c3ceb41de2142ddb24f5b7e29371b5d4fb778cc6b3a1f680834701db0327394cbc72dba6d00a", 0xc5}], 0x2, 0x2) 2018/04/29 18:21:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x100000000008a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc091842621790b637ae5ed23d8b2adf92fc9dd"}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="0200000018003109004a0001000c0007251d93cc800a091d000a14ff66", 0x1d}], 0x1) 2018/04/29 18:21:32 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x8}, 0x8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1e, 0xa, 0x1e, 0x4, "04a5f2ea846174717946839064a9fc441dbbfacd1b544d3fc151f2a01dc3c0dc4dc13bb86907ee16176565ad7d0a467fa2f3714ebe98b7d8f18a97d72f10b3d3", "8cd7a260094cfe4fd656249c956e5fea53c2184949f92dc9b7163aa45e3463b6", [0x7, 0x1]}) 2018/04/29 18:21:33 executing program 1: unshare(0x400) fdatasync(0xffffffffffffffff) 2018/04/29 18:21:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x100000000008a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc091842621790b637ae5ed23d8b2adf92fc9dd"}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="0200000018003109004a0001000c0007251d93cc800a091d000a14ff66", 0x1d}], 0x1) 2018/04/29 18:21:33 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/04/29 18:21:33 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)=0xffffffffffffffff) 2018/04/29 18:21:33 executing program 4: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="da952535b45fcc3d7333fc950625a1db89135e2214075992621923e94ead3956196acdb555a90cb045e4f3da03eb3ff3d8f2fc827a4a04ddefc1ee03bd125cc27a9ffa004e75fdd559fc3f1ac415c18186a9c27695d4220088ae11c84d8c89f8347b8f6d8a16133f8b21013420bc7e5b0683a1119c818cbe486dff9d78ef68676cf579da2edafa44fa06764e47cb0700aa2ee93fe10f44dab6c0b9452d7508c3ceb41de2142ddb24f5b7e29371b5d4fb778cc6b3a1f680834701db0327394cbc72dba6d00a", 0xc5}], 0x2, 0x2) 2018/04/29 18:21:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x3, &(0x7f000004afe8)=[{}, {0x74}, {0x6}]}) 2018/04/29 18:21:33 executing program 0: semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(0x0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/68) 2018/04/29 18:21:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 2018/04/29 18:21:33 executing program 2: r0 = memfd_create(&(0x7f0000000140)='dev ', 0x0) write(r0, &(0x7f0000000040)="164690f912", 0x5) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180)) [ 133.833889] audit: type=1326 audit(1525026093.832:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9594 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455979 code=0x0 2018/04/29 18:21:33 executing program 4: r0 = memfd_create(&(0x7f0000000140)='dev ', 0x0) write(r0, &(0x7f0000000040)="164690f912", 0x5) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180)) 2018/04/29 18:21:33 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/04/29 18:21:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x100000000008a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc091842621790b637ae5ed23d8b2adf92fc9dd"}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="0200000018003109004a0001000c0007251d93cc800a091d000a14ff66", 0x1d}], 0x1) 2018/04/29 18:21:34 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)=0xffffffffffffffff) 2018/04/29 18:21:34 executing program 1: r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fc, 0x4) sendto$inet(r0, &(0x7f00000001c0)='p', 0x1, 0xfffffffffffffffc, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) 2018/04/29 18:21:34 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/04/29 18:21:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300020e000000e503821e199129ee04000800d3000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e1000002000100000000000006070000000000030005000000000002000000e00000010000000000000000"], 0x70}, 0x1}, 0x0) 2018/04/29 18:21:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000100), &(0x7f0000012ffc)=0x4) 2018/04/29 18:21:34 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/04/29 18:21:34 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)=0xffffffffffffffff) 2018/04/29 18:21:34 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/04/29 18:21:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300020e000000e503821e199129ee04000800d3000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e1000002000100000000000006070000000000030005000000000002000000e00000010000000000000000"], 0x70}, 0x1}, 0x0) 2018/04/29 18:21:34 executing program 2: r0 = memfd_create(&(0x7f0000000140)='dev ', 0x0) write(r0, &(0x7f0000000040)="164690f912", 0x5) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180)) 2018/04/29 18:21:34 executing program 0: semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(0x0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/68) 2018/04/29 18:21:34 executing program 4: r0 = memfd_create(&(0x7f0000000140)='dev ', 0x0) write(r0, &(0x7f0000000040)="164690f912", 0x5) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180)) 2018/04/29 18:21:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "494807b7292e"}, 0x80) 2018/04/29 18:21:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300020e000000e503821e199129ee04000800d3000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e1000002000100000000000006070000000000030005000000000002000000e00000010000000000000000"], 0x70}, 0x1}, 0x0) 2018/04/29 18:21:35 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0xfffffffffffffffe}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) read(r0, &(0x7f0000034ff9)=""/7, 0x7) 2018/04/29 18:21:35 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) 2018/04/29 18:21:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300020e000000e503821e199129ee04000800d3000000000000000000001c00000000000000000000000000000000030006000000000002000000000000000000000000e1000002000100000000000006070000000000030005000000000002000000e00000010000000000000000"], 0x70}, 0x1}, 0x0) 2018/04/29 18:21:35 executing program 6: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r0, &(0x7f0000000000)='./control\x00', r1, &(0x7f0000000040)='./control\x00', 0x2) 2018/04/29 18:21:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback=0x7f000001}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x20}}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, "00270700f70300a0b22c582bf3aed17d"}) 2018/04/29 18:21:35 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2018/04/29 18:21:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000629000)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000517ffc)=0x1b) close(r0) 2018/04/29 18:21:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, &(0x7f0000000140)=0x35e) 2018/04/29 18:21:35 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r0, &(0x7f00000002c0)=""/172, 0x23) getdents64(r0, &(0x7f0000000000)=""/139, 0x8b) 2018/04/29 18:21:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000629000)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000517ffc)=0x1b) close(r0) 2018/04/29 18:21:35 executing program 4: r0 = memfd_create(&(0x7f0000000140)='dev ', 0x0) write(r0, &(0x7f0000000040)="164690f912", 0x5) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180)) 2018/04/29 18:21:35 executing program 2: r0 = memfd_create(&(0x7f0000000140)='dev ', 0x0) write(r0, &(0x7f0000000040)="164690f912", 0x5) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180)) 2018/04/29 18:21:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f00000037c0)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x4, [@multicast2=0xe0000002, @loopback=0x7f000001, @multicast2=0xe0000002, @loopback=0x7f000001]}, 0x20) 2018/04/29 18:21:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xbc}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000a12fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfff1, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/29 18:21:35 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x40000080000028, 0xaff, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @u32=0x6}]}, 0x1c}, 0x1}, 0x0) 2018/04/29 18:21:36 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x2040, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000680)) 2018/04/29 18:21:36 executing program 0: r0 = creat(&(0x7f0000beaff8)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000023000), 0x0) 2018/04/29 18:21:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000629000)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000517ffc)=0x1b) close(r0) 2018/04/29 18:21:36 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x4000000002283, &(0x7f0000139000)='4') readv(r0, &(0x7f0000cc0f90)=[{&(0x7f0000a8efed)=""/19, 0x42}], 0x1) write$evdev(r0, &(0x7f0000000080)=[{}, {}, {{0x0, 0x2710}}, {{0x77359400}}], 0x60) 2018/04/29 18:21:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x80000000032, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/29 18:21:36 executing program 6: mknod(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/29 18:21:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000629000)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000517ffc)=0x1b) close(r0) 2018/04/29 18:21:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)=@can={{}, 0xffffff7f, 0x0, 0x0, 0x0, "248c596f5ff20eea"}, 0x10}, 0x1}, 0x0) [ 136.386645] rpcbind: RPC call returned error 22 [ 136.397985] rpcbind: RPC call returned error 22 2018/04/29 18:21:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/195, 0xd) 2018/04/29 18:21:37 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r1 = gettid() readv(r0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/57, 0x10}], 0x1a2) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x1) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) recvmsg(r3, &(0x7f000070bfc8)={&(0x7f00001d6ff8)=@sco, 0x6, &(0x7f00000002c0), 0x0, &(0x7f0000b30000), 0x10000014b}, 0x0) dup2(r0, r3) tkill(r1, 0x16) 2018/04/29 18:21:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000204, 0x0) 2018/04/29 18:21:37 executing program 6: mknod(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/29 18:21:37 executing program 5: unshare(0x40600) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001680)='/dev/vcs\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000017c0), 0x0, 0x0) 2018/04/29 18:21:37 executing program 1: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_getres(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f00009bc000)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 2018/04/29 18:21:37 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0xd, &(0x7f0000000040), &(0x7f0000012ffc)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 2018/04/29 18:21:37 executing program 7: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c80)=@broute={'broute\x00', 0x20, 0x2, 0xa18, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001040], 0x0, &(0x7f0000000040), &(0x7f0000001040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x898, 0x898, 0x8c8, [@quota={'quota\x00', 0x18}, @u32={'u32\x00', 0x7c0}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, '\x00', '\x00', '\x00', '\x00', @random="46ca750fc811", [], @empty, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x0, "19358fd7efa35ca2d7eb1767a4c43b69655391056303b97ef841b924cf71"}}}}]}]}, 0xa90) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f000000a000)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e80], 0x2, &(0x7f0000008000), &(0x7f0000000e80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, '\x00', '\x00', '\x00', 'yam0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], 0x70, 0x118, 0x168}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "88d723160be005dd28e669e4af13c267acbec0877fa169c7ca9f39f98b8b8792feeeabacd82ee6f5dd9c365c800de9134279a62d0d38655305745e36a64778b0"}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x210) [ 137.129887] rpcbind: RPC call returned error 22 2018/04/29 18:21:37 executing program 6: mknod(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/29 18:21:37 executing program 4: unshare(0x8000400) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4141, &(0x7f0000005e0b)) 2018/04/29 18:21:37 executing program 1: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_getres(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f00009bc000)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) [ 137.266387] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested [ 137.335860] rpcbind: RPC call returned error 22 2018/04/29 18:21:37 executing program 1: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_getres(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f00009bc000)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 2018/04/29 18:21:37 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty, @link_local={0x1, 0x80, 0xc2}, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c417098b9ea624569a25b040fd884594e4bcaa7d0cba7bdea51c8404f4d28c766d8dd5cb39134dadde5c5286ea9a832e32f7968a32c3d4d5e2a6520e2effb6ce"}}}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "03"}], 0x18}}], 0x2, 0x0) 2018/04/29 18:21:37 executing program 6: mknod(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/29 18:21:37 executing program 7: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000f50fc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) [ 137.545671] rpcbind: RPC call returned error 22 2018/04/29 18:21:37 executing program 7: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000f50fc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/04/29 18:21:37 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty, @link_local={0x1, 0x80, 0xc2}, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c417098b9ea624569a25b040fd884594e4bcaa7d0cba7bdea51c8404f4d28c766d8dd5cb39134dadde5c5286ea9a832e32f7968a32c3d4d5e2a6520e2effb6ce"}}}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "03"}], 0x18}}], 0x2, 0x0) 2018/04/29 18:21:38 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty, @link_local={0x1, 0x80, 0xc2}, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c417098b9ea624569a25b040fd884594e4bcaa7d0cba7bdea51c8404f4d28c766d8dd5cb39134dadde5c5286ea9a832e32f7968a32c3d4d5e2a6520e2effb6ce"}}}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "03"}], 0x18}}], 0x2, 0x0) 2018/04/29 18:21:38 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, &(0x7f0000cc3ff0)={0x77359400}, &(0x7f00000001c0), 0x0) 2018/04/29 18:21:38 executing program 7: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000f50fc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/04/29 18:21:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/29 18:21:38 executing program 5: unshare(0x40600) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ppoll(&(0x7f0000000180)=[{r0, 0x4}, {r1}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 2018/04/29 18:21:38 executing program 3: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0), &(0x7f00002bdffc)=0xc) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0x10, &(0x7f00000001c0), &(0x7f00002bdffc)) 2018/04/29 18:21:38 executing program 1: timer_create(0xffbffffffffffff1, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) clock_getres(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f00009bc000)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 2018/04/29 18:21:38 executing program 6: r0 = gettid() setpriority(0x1, r0, 0x0) 2018/04/29 18:21:38 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) r2 = memfd_create(&(0x7f0000002901)='dev ', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x200000011, r2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000000)={&(0x7f0000000280)}) 2018/04/29 18:21:38 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty, @link_local={0x1, 0x80, 0xc2}, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c417098b9ea624569a25b040fd884594e4bcaa7d0cba7bdea51c8404f4d28c766d8dd5cb39134dadde5c5286ea9a832e32f7968a32c3d4d5e2a6520e2effb6ce"}}}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x18, 0x1, 0x1, "03"}], 0x18}}], 0x2, 0x0) 2018/04/29 18:21:38 executing program 7: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000f50fc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/04/29 18:21:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='net/arp\x00') preadv(r0, &(0x7f0000002300)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000002400)=""/247, 0xf7}], 0x2, 0x0) 2018/04/29 18:21:38 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="eea53337c6f79649c37e1c371ebb10d4d2b9c81ab238ab2d2179e2f756e4cee525972293944ff8c3") mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000040)) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/1679, 0x68f) r1 = open(&(0x7f00001de000)='./file1\x00', 0x191140, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc0189436, &(0x7f0000000080)) 2018/04/29 18:21:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000010000)={0x0, 0x0, 0xbf3c}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) unshare(0x400) fcntl$lock(r0, 0x5, &(0x7f00000000c0)) 2018/04/29 18:21:38 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) r2 = memfd_create(&(0x7f0000002901)='dev ', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x200000011, r2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000000)={&(0x7f0000000280)}) 2018/04/29 18:21:38 executing program 7: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = socket$inet6(0xa, 0x80003, 0x2b) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000003740)="1bb6e2a674cc41e96fb2d732889138c2ee60a9042c461029ec", 0x19}], 0x1, &(0x7f0000000a80)}}], 0x1, 0x0) 2018/04/29 18:21:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000002ffc), &(0x7f0000002000)=0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/29 18:21:39 executing program 3: syz_emit_ethernet(0x32, &(0x7f00006fffad)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x1}]}]}}, @udp={0x0, 0x0, 0xdf}}}}}, 0x0) 2018/04/29 18:21:39 executing program 7: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) 2018/04/29 18:21:39 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) r2 = memfd_create(&(0x7f0000002901)='dev ', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x200000011, r2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000000)={&(0x7f0000000280)}) 2018/04/29 18:21:39 executing program 5: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x8011, r0, 0x0) 2018/04/29 18:21:39 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000014000)='/dev/dmmidi#\x00', 0x2, 0x902) writev(r0, &(0x7f0000001400)=[{&(0x7f0000001140)}], 0x1) 2018/04/29 18:21:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000900)=@broute={'broute\x00', 0x20, 0x3, 0x468, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'irlan0\x00', 'bcsh0\x00', 'dummy0\x00', 'ip6gre0\x00', @empty, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x2e8, 0x2e8, 0x318, [@time={'time\x00', 0x18}, @bpf0={'bpf\x00', 0x210}]}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00', 'team0\x00', 'teql0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @random="43934504e688", [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x0, "66e97702cbd0bb310e76dbb2d8db39a2d4ba967fa1cca294076fe0228473"}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x4e0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580)={0x27, 0x1, 0x0, 0x6, 0x0, 0x9, "738adfcb6cf9a781ba2f39f2d6348b87efa4b1f3250404a599659464110cbf2df48c394d438393f7e19c30d8bc0bc99a99440cba8470cc9248924887f566f9", 0x2e}, 0x60) 2018/04/29 18:21:39 executing program 1: r0 = socket$inet(0x2, 0x803, 0xb) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 2018/04/29 18:21:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ecb54fa07424adee901d2da75af00800000ab26d7a071fb35331ce39c5a") fcntl$setstatus(r0, 0x4, 0x6000) pread64(r0, &(0x7f0000004000)=""/4096, 0xfffffe9e, 0x0) [ 139.400280] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 2018/04/29 18:21:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002ff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005401, &(0x7f0000003ff8)) 2018/04/29 18:21:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000a80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a40)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000ac0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x48) 2018/04/29 18:21:39 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0xa03, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 18:21:39 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) r2 = memfd_create(&(0x7f0000002901)='dev ', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x200000011, r2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x0, &(0x7f0000000000)={&(0x7f0000000280)}) 2018/04/29 18:21:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') unshare(0x40600) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x7ffffffffffffffd, 0x24db429b) 2018/04/29 18:21:39 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000014000)='/dev/dmmidi#\x00', 0x2, 0x902) writev(r0, &(0x7f0000001400)=[{&(0x7f0000001140)}], 0x1) 2018/04/29 18:21:39 executing program 1: unshare(0x40600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000180)=[{r0}, {r1, 0x4}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 2018/04/29 18:21:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000a80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a40)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000ac0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x48) 2018/04/29 18:21:39 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0xa03, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 18:21:40 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000014000)='/dev/dmmidi#\x00', 0x2, 0x902) writev(r0, &(0x7f0000001400)=[{&(0x7f0000001140)}], 0x1) 2018/04/29 18:21:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000deb000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) fcntl$lock(r0, 0x26, &(0x7f0000f66000)) close(r0) 2018/04/29 18:21:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000a80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a40)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000ac0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x48) 2018/04/29 18:21:40 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setresgid(0x0, r1, r2) 2018/04/29 18:21:40 executing program 7: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2, [@remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff]}, 0x18) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/29 18:21:40 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0xa03, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 18:21:40 executing program 5: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x8011, r0, 0x0) 2018/04/29 18:21:40 executing program 0: r0 = socket(0x200000000000010, 0x2, 0x9) write(r0, &(0x7f0000000100)="1f000000f90300ff14001ae7071a250007160900040000000100000001f9f66d9a0000000000bbffff74dd677293e2515a7ccc47d4e9295f974f35ae04bcfc3e8c9fbd6ed988", 0x46) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x200, 0x5, 0x0, 0x7, 0x2, &(0x7f00000005c0)='erspan0\x00', 0x0, 0x5}) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) fchdir(r0) add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000009c0)="8633dd4ac7cc39d52cbe16981c1ca7f708ba02b5b6523177aee0707e6e1465390d25a996d71de5b715cefc1b2a49e8ecd4925d8ddb1ad1051abf0ecc6dbdc44518896f71a0bbe2bfbf2dd6dc1d44bef72b4c4816a3677636bfb8e6e22bec3d0aa4362b5cb90bb44d95ae330b93e62e7c65de433cf093094779d7c390a8", 0x7d, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)=0x0) sysfs$1(0x1, &(0x7f0000000580)='keyring\x00') getpriority(0x2, r4) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08d0977acc58881ccab2dee3754f484a36de5d157e161b881b08d3bd4638a58e83814385f71a085426a0", 0x87, r3) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000500)={&(0x7f0000000780)=""/201, 0xc9}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket(0x10, 0x5, 0x100000000) 2018/04/29 18:21:40 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00005f5ffd)='io\x00') bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000)=0x37, 0x9) 2018/04/29 18:21:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000a80)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a40)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000ac0)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x48) 2018/04/29 18:21:40 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff89, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/29 18:21:40 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0xa03, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 18:21:40 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000014000)='/dev/dmmidi#\x00', 0x2, 0x902) writev(r0, &(0x7f0000001400)=[{&(0x7f0000001140)}], 0x1) 2018/04/29 18:21:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00{', 0x2, r2) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x63ca3dd4}, 0x8) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 2018/04/29 18:21:40 executing program 7: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/29 18:21:40 executing program 0: r0 = socket(0x200000000000010, 0x2, 0x9) write(r0, &(0x7f0000000100)="1f000000f90300ff14001ae7071a250007160900040000000100000001f9f66d9a0000000000bbffff74dd677293e2515a7ccc47d4e9295f974f35ae04bcfc3e8c9fbd6ed988", 0x46) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x200, 0x5, 0x0, 0x7, 0x2, &(0x7f00000005c0)='erspan0\x00', 0x0, 0x5}) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) fchdir(r0) add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000009c0)="8633dd4ac7cc39d52cbe16981c1ca7f708ba02b5b6523177aee0707e6e1465390d25a996d71de5b715cefc1b2a49e8ecd4925d8ddb1ad1051abf0ecc6dbdc44518896f71a0bbe2bfbf2dd6dc1d44bef72b4c4816a3677636bfb8e6e22bec3d0aa4362b5cb90bb44d95ae330b93e62e7c65de433cf093094779d7c390a8", 0x7d, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)=0x0) sysfs$1(0x1, &(0x7f0000000580)='keyring\x00') getpriority(0x2, r4) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08d0977acc58881ccab2dee3754f484a36de5d157e161b881b08d3bd4638a58e83814385f71a085426a0", 0x87, r3) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000500)={&(0x7f0000000780)=""/201, 0xc9}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket(0x10, 0x5, 0x100000000) 2018/04/29 18:21:40 executing program 6: syz_emit_ethernet(0x4a, &(0x7f0000fc0efd)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c000e2", 0x14, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}}, 0x0) 2018/04/29 18:21:40 executing program 0: r0 = socket(0x200000000000010, 0x2, 0x9) write(r0, &(0x7f0000000100)="1f000000f90300ff14001ae7071a250007160900040000000100000001f9f66d9a0000000000bbffff74dd677293e2515a7ccc47d4e9295f974f35ae04bcfc3e8c9fbd6ed988", 0x46) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x200, 0x5, 0x0, 0x7, 0x2, &(0x7f00000005c0)='erspan0\x00', 0x0, 0x5}) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) fchdir(r0) add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000009c0)="8633dd4ac7cc39d52cbe16981c1ca7f708ba02b5b6523177aee0707e6e1465390d25a996d71de5b715cefc1b2a49e8ecd4925d8ddb1ad1051abf0ecc6dbdc44518896f71a0bbe2bfbf2dd6dc1d44bef72b4c4816a3677636bfb8e6e22bec3d0aa4362b5cb90bb44d95ae330b93e62e7c65de433cf093094779d7c390a8", 0x7d, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)=0x0) sysfs$1(0x1, &(0x7f0000000580)='keyring\x00') getpriority(0x2, r4) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08d0977acc58881ccab2dee3754f484a36de5d157e161b881b08d3bd4638a58e83814385f71a085426a0", 0x87, r3) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000500)={&(0x7f0000000780)=""/201, 0xc9}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket(0x10, 0x5, 0x100000000) 2018/04/29 18:21:40 executing program 2: r0 = socket(0x200000000000010, 0x2, 0x9) write(r0, &(0x7f0000000100)="1f000000f90300ff14001ae7071a250007160900040000000100000001f9f66d9a0000000000bbffff74dd677293e2515a7ccc47d4e9295f974f35ae04bcfc3e8c9fbd6ed988", 0x46) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x200, 0x5, 0x0, 0x7, 0x2, &(0x7f00000005c0)='erspan0\x00', 0x0, 0x5}) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) fchdir(r0) add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000009c0)="8633dd4ac7cc39d52cbe16981c1ca7f708ba02b5b6523177aee0707e6e1465390d25a996d71de5b715cefc1b2a49e8ecd4925d8ddb1ad1051abf0ecc6dbdc44518896f71a0bbe2bfbf2dd6dc1d44bef72b4c4816a3677636bfb8e6e22bec3d0aa4362b5cb90bb44d95ae330b93e62e7c65de433cf093094779d7c390a8", 0x7d, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)=0x0) sysfs$1(0x1, &(0x7f0000000580)='keyring\x00') getpriority(0x2, r4) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08d0977acc58881ccab2dee3754f484a36de5d157e161b881b08d3bd4638a58e83814385f71a085426a0", 0x87, r3) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000500)={&(0x7f0000000780)=""/201, 0xc9}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket(0x10, 0x5, 0x100000000) 2018/04/29 18:21:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2203, &(0x7f0000000000)) 2018/04/29 18:21:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000028ff0)={&(0x7f0000000100)=@ipv4_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x0, @str='\x00'}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x30}, 0x1}, 0x0) 2018/04/29 18:21:40 executing program 7: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/29 18:21:40 executing program 4: capset(&(0x7f000032dff8)={0x200020080522}, &(0x7f0000000000)) unshare(0x28060400) 2018/04/29 18:21:40 executing program 5: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x8011, r0, 0x0) [ 139.404360] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 141.019797] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/29 18:21:41 executing program 3: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000480), 0x0) 2018/04/29 18:21:41 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000800)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x20012, r0, 0x0) 2018/04/29 18:21:41 executing program 6: syz_emit_ethernet(0x22, &(0x7f0000000680)={@empty, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100, 0x1}}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "7f362e9791bedf26"}}}}, &(0x7f0000000000)) 2018/04/29 18:21:41 executing program 7: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 2018/04/29 18:21:41 executing program 0: r0 = socket(0x200000000000010, 0x2, 0x9) write(r0, &(0x7f0000000100)="1f000000f90300ff14001ae7071a250007160900040000000100000001f9f66d9a0000000000bbffff74dd677293e2515a7ccc47d4e9295f974f35ae04bcfc3e8c9fbd6ed988", 0x46) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x200, 0x5, 0x0, 0x7, 0x2, &(0x7f00000005c0)='erspan0\x00', 0x0, 0x5}) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) fchdir(r0) add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000009c0)="8633dd4ac7cc39d52cbe16981c1ca7f708ba02b5b6523177aee0707e6e1465390d25a996d71de5b715cefc1b2a49e8ecd4925d8ddb1ad1051abf0ecc6dbdc44518896f71a0bbe2bfbf2dd6dc1d44bef72b4c4816a3677636bfb8e6e22bec3d0aa4362b5cb90bb44d95ae330b93e62e7c65de433cf093094779d7c390a8", 0x7d, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)=0x0) sysfs$1(0x1, &(0x7f0000000580)='keyring\x00') getpriority(0x2, r4) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08d0977acc58881ccab2dee3754f484a36de5d157e161b881b08d3bd4638a58e83814385f71a085426a0", 0x87, r3) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000500)={&(0x7f0000000780)=""/201, 0xc9}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket(0x10, 0x5, 0x100000000) 2018/04/29 18:21:41 executing program 2: r0 = socket(0x200000000000010, 0x2, 0x9) write(r0, &(0x7f0000000100)="1f000000f90300ff14001ae7071a250007160900040000000100000001f9f66d9a0000000000bbffff74dd677293e2515a7ccc47d4e9295f974f35ae04bcfc3e8c9fbd6ed988", 0x46) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x200, 0x5, 0x0, 0x7, 0x2, &(0x7f00000005c0)='erspan0\x00', 0x0, 0x5}) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) fchdir(r0) add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000009c0)="8633dd4ac7cc39d52cbe16981c1ca7f708ba02b5b6523177aee0707e6e1465390d25a996d71de5b715cefc1b2a49e8ecd4925d8ddb1ad1051abf0ecc6dbdc44518896f71a0bbe2bfbf2dd6dc1d44bef72b4c4816a3677636bfb8e6e22bec3d0aa4362b5cb90bb44d95ae330b93e62e7c65de433cf093094779d7c390a8", 0x7d, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)=0x0) sysfs$1(0x1, &(0x7f0000000580)='keyring\x00') getpriority(0x2, r4) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08d0977acc58881ccab2dee3754f484a36de5d157e161b881b08d3bd4638a58e83814385f71a085426a0", 0x87, r3) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000500)={&(0x7f0000000780)=""/201, 0xc9}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket(0x10, 0x5, 0x100000000) 2018/04/29 18:21:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000028ff0)={&(0x7f0000000100)=@ipv4_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x0, @str='\x00'}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x30}, 0x1}, 0x0) 2018/04/29 18:21:41 executing program 3: r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x0) io_setup(0x5, &(0x7f0000002ec0)=0x0) io_submit(r1, 0x1, &(0x7f0000003580)=[&(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000003040), 0x0, 0x0, 0x0, 0x1}]) [ 141.260669] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/29 18:21:41 executing program 4: request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", 0x0) 2018/04/29 18:21:41 executing program 6: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 2018/04/29 18:21:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000015000707030e0000120f0a0011000100f5fe000000000000072a151f75080039000500", 0x27) 2018/04/29 18:21:41 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/04/29 18:21:41 executing program 2: r0 = socket(0x200000000000010, 0x2, 0x9) write(r0, &(0x7f0000000100)="1f000000f90300ff14001ae7071a250007160900040000000100000001f9f66d9a0000000000bbffff74dd677293e2515a7ccc47d4e9295f974f35ae04bcfc3e8c9fbd6ed988", 0x46) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='syzkaller1\x00', 0x0, 0x0, 0x81}) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000600)={0x0, {0x2}, {0x2, 0x4e21, @rand_addr=0x7}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x200, 0x5, 0x0, 0x7, 0x2, &(0x7f00000005c0)='erspan0\x00', 0x0, 0x5}) pread64(r2, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) fchdir(r0) add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000009c0)="8633dd4ac7cc39d52cbe16981c1ca7f708ba02b5b6523177aee0707e6e1465390d25a996d71de5b715cefc1b2a49e8ecd4925d8ddb1ad1051abf0ecc6dbdc44518896f71a0bbe2bfbf2dd6dc1d44bef72b4c4816a3677636bfb8e6e22bec3d0aa4362b5cb90bb44d95ae330b93e62e7c65de433cf093094779d7c390a8", 0x7d, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8201, 0x1, 0x3}, &(0x7f0000000400)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r3) request_key(&(0x7f0000000680)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000006c0)="7b2d23776c616e3076626f786e657431766d6e657430142400", r3) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000440), 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)=0x0) sysfs$1(0x1, &(0x7f0000000580)='keyring\x00') getpriority(0x2, r4) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="3dde79763ec09bbf6917ffd1e8c401c99e25f23f4979b631bf4aa314195f066c86763061ba5fe74f345a408ba4c56bba2ac4f64642a19a81f72b1d3fb74e5d348e1ebba568683ff0239d512690e15513090485647b5e6cf3c325e2617b08d0977acc58881ccab2dee3754f484a36de5d157e161b881b08d3bd4638a58e83814385f71a085426a0", 0x87, r3) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000500)={&(0x7f0000000780)=""/201, 0xc9}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket(0x10, 0x5, 0x100000000) 2018/04/29 18:21:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x10001, 0x1, 0x7e00, 0x9, 0x67d19288}, 0xc) getpeername(r0, &(0x7f00000002c0)=@un=@abs, &(0x7f00000003c0)=0x80) 2018/04/29 18:21:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000028ff0)={&(0x7f0000000100)=@ipv4_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x0, @str='\x00'}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x30}, 0x1}, 0x0) 2018/04/29 18:21:41 executing program 5: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x8011, r0, 0x0) 2018/04/29 18:21:41 executing program 7: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)="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") setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) [ 141.716091] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/29 18:21:41 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 2018/04/29 18:21:41 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/04/29 18:21:41 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000803, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x7) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) dup2(r0, r1) 2018/04/29 18:21:41 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x5a2}, 0x10) 2018/04/29 18:21:41 executing program 2: unshare(0x400) pipe(&(0x7f0000000ff8)={0x0, 0xffffffffffffffff}) fdatasync(r0) 2018/04/29 18:21:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000028ff0)={&(0x7f0000000100)=@ipv4_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x0, @str='\x00'}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x30}, 0x1}, 0x0) 2018/04/29 18:21:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x10001, 0x1, 0x7e00, 0x9, 0x67d19288}, 0xc) getpeername(r0, &(0x7f00000002c0)=@un=@abs, &(0x7f00000003c0)=0x80) [ 141.949886] netlink: 'syz-executor1': attribute type 21 has an invalid length. 2018/04/29 18:21:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f000073aff0)=@req={0x1000, 0x7, 0x1000, 0x7}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'veth1_to_bridge\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) 2018/04/29 18:21:42 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/04/29 18:21:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) read$eventfd(r0, &(0x7f0000000200), 0xfffffe08) 2018/04/29 18:21:42 executing program 2: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x4) fcntl$setstatus(r0, 0x4, 0x40800) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x5011, r0, 0x0) 2018/04/29 18:21:42 executing program 7: r0 = syz_open_dev$sndpcmp(&(0x7f0000007fee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl(r0, 0x80984120, &(0x7f0000009000)) 2018/04/29 18:21:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x10001, 0x1, 0x7e00, 0x9, 0x67d19288}, 0xc) getpeername(r0, &(0x7f00000002c0)=@un=@abs, &(0x7f00000003c0)=0x80) 2018/04/29 18:21:42 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto(r1, &(0x7f0000000000), 0x0, 0xfffffffffffffffd, 0x0, 0x0) 2018/04/29 18:21:42 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x11, r1, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000e6a000/0x2000)=nil) 2018/04/29 18:21:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 2018/04/29 18:21:42 executing program 1: memfd_create(&(0x7f0000000000)="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", 0x0) 2018/04/29 18:21:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="180000009df6873a00000000000e0080250001002e00004a3f100000000000009500004000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 2018/04/29 18:21:42 executing program 7: mbind(&(0x7f000006b000/0x800000)=nil, 0x800000, 0x0, &(0x7f00008a0000), 0x1, 0xffffffffffffffff) 2018/04/29 18:21:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x10001, 0x1, 0x7e00, 0x9, 0x67d19288}, 0xc) getpeername(r0, &(0x7f00000002c0)=@un=@abs, &(0x7f00000003c0)=0x80) 2018/04/29 18:21:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), 0x4) 2018/04/29 18:21:42 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 2018/04/29 18:21:42 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xc0000001}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x8) 2018/04/29 18:21:42 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x10000}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in, 0x0, 0x2b}, 0xa, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}}, 0xe8) 2018/04/29 18:21:42 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000033000)={0xfb, @time}) 2018/04/29 18:21:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2000000a01, 0x0) write$sndseq(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x4, {}, {}, @ext={0x0, &(0x7f0000000140)}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @note={0x8}}], 0x60) 2018/04/29 18:21:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="180000009df6873a00000000000e0080250001002e00004a3f100000000000009500004000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 2018/04/29 18:21:42 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x4}) 2018/04/29 18:21:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000a16fb8)=@ipmr_newroute={0x24, 0x18, 0xc21, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_PREFSRC={0x8, 0x7, @rand_addr}]}, 0x24}, 0x1}, 0x0) 2018/04/29 18:21:42 executing program 1: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/cgroup\x00') setns(r0, 0x0) 2018/04/29 18:21:42 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000070001"]) ioctl(r0, 0x8918, &(0x7f0000000000)) 2018/04/29 18:21:42 executing program 6: r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "fe80000000000000000000000000000000"}], 0x28}, 0x0) 2018/04/29 18:21:43 executing program 3: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) write(r1, &(0x7f000006e000), 0xfffffdd8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) writev(r1, &(0x7f0000000200)=[{&(0x7f00000004c0)="e4", 0x1}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000013) 2018/04/29 18:21:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') preadv(r0, &(0x7f0000b5cff8)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1, 0x0) 2018/04/29 18:21:43 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) 2018/04/29 18:21:43 executing program 1: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/cgroup\x00') setns(r0, 0x0) 2018/04/29 18:21:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="180000009df6873a00000000000e0080250001002e00004a3f100000000000009500004000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 2018/04/29 18:21:43 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3ab2719", 0x4) sendmmsg(r1, &(0x7f0000009b80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000001f80)="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", 0xc81}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000005900)=[{{&(0x7f0000000840)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000d40)=""/229, 0xe5}}, {{&(0x7f0000004200)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000004380)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, &(0x7f0000005b00)={0x0, 0x989680}) 2018/04/29 18:21:43 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000eabff0)='/dev/sequencer2\x00', 0x800000000000002, 0x0) dup2(r0, r1) 2018/04/29 18:21:43 executing program 1: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/cgroup\x00') setns(r0, 0x0) 2018/04/29 18:21:44 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000002fc0), &(0x7f0000003180)) 2018/04/29 18:21:44 executing program 6: clock_nanosleep(0xb, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)) 2018/04/29 18:21:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="180000009df6873a00000000000e0080250001002e00004a3f100000000000009500004000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 2018/04/29 18:21:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm_base(pcbc(aes-aesni),sm3-generic)\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 2018/04/29 18:21:44 executing program 1: unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/cgroup\x00') setns(r0, 0x0) 2018/04/29 18:21:44 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f00000006c0)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x145042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="6fa7df8823005342d364d8bf0f39ad4ed391b4ab8bc490a35f73fb21f158660b330cafcd2ac0f8ae83eff0c997fc5758ec53c749e913a6f4b4eceabfbdeae46eba0e0db64195005a10dd1ff26f5489653672e8757af0b843615ca2a6ad90f02b03a6793b742d0695c7afea4cffe5f3dd3100ad", 0x73, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) write$rdma_cm(r0, &(0x7f0000000200)=ANY=[], 0xfffffe6b) 2018/04/29 18:21:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r1, @in={{0x2}}}, &(0x7f00000000c0)=0x90) 2018/04/29 18:21:44 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3ab2719", 0x4) sendmmsg(r1, &(0x7f0000009b80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000001f80)="5dee70f2ddaa77fe9b4007dee57e435f915f68276f2b9d1133e30bb2147c97b1f313b30b015d207b1049533e2ce893e1df73bdc641161135a94adf6772d60885e43449b36eaf5c7a7f2c7821f92338b9e1d349c8141a20aab33030a06faee8eedc009374982588693ad5d428b47f87d69f965dff7c60aad6b941b2819d419d74efbd47cfa2443fe44876854d634239c76cbd500d320af135d70a26e9c634791f82123f99453c8c9a007ec6d4baa37c7b0e355702244698d98b3077f50223bd9efa2c6fdb78df7b4fe362187a2aa4523ebd5e110d306dc2a545eba3c2e611c7bb60b27a9991d483a55c30693a7ca80ff506fd3da505ffa5c34218fb5232277edec428975928cc3c8fe18d88186cfa4acf9f1f46439981d28578a5077a851e0ba28ed566bacec6829bab2a72e92b501301787fe794de5996240914dd88a2f543e7add59b2b5aed02a5b966808bc6c920fdfde522324bfdb8a1219a75cdc2d44c88cc8b6a72143e0f35427da399eff08e13a307738d7bbe7ea793dcf6175cd32de45c6379036b0952d4f2185caaf75a08fa2502d5bc52de1d7b0b621d654eb16c84065b5cd0b21df796b195c93da5aaad2872c3530dc336f38016cc20dcd95a7cb1f1a282c99aeb839bfe0484cce922b96169b3034d3302e5822cfa7aea9e629daef672488589f6a0b2a734c9078769484a6a658b9f3b785512d36ad4caccb02ea240c161356e7efd255dc7eb2994627dbc870dba4f63940769781206e96bdb000cfa74c5c0f1cb658733d63688a2c90bdd9f175bdc3a545c3fc6989b935850bba9c7bc9b62ec18edee700f02b66916530ab67a50640e6fd4cfefd1b7975ce2717eec6ed8ffdcc3fc53e128795b4c0533dee735b3da9db15042184e2fb81686a28126561374eb9b398ef0e71a22fff0b40c571929bb1a7d3ffc1ed17fce8000e0ed2e6eb5436baf599da784831688866b4e584f2371ead2c7abc7e13539ec8e9889280637eb324c9f2e55ebf5d55b61311c474ea2fe2a44c13cddb086210e8697a91fb082a59173e62df8b148dd2cd72a0a6b477f7b907b2c78bcce1e903b0088ca5ca9ffd0dbc71356919a3f8e6d492b3cd898c4867c07578855d5bced4d510177e9f7e9332edfe3eacb908c318ebd19be6b0b82f62db471ab72d6981c9969856c8f1ab0edb1bdf9b97030d2183b6845c2a60461a16291db30076c6135dee7f518334dd479304afeb65c78ea2491a6b2119d33b27280ae4974f9e8a3fe7a57a8c2b44eef81a0204cfb6c8a385b0829881a010eebf1cd82c043a3cd6fbd1842d761e1f34584a81c22f9639f5d4697a0fdddd351a0014123507b381c5146ead50e37dac2c238b0fa070a286a7b24297aa13b919c94b2aab1f4330a4c0252a888458d7fc1520e087d19b454395a7d7c1681bcabf46dd483afeef28f1517968e995c3165c81732988812dd0d860bc33ae828fb8dafb6c307cf472923b17619e9eafb1cdf5b625e72ffa3558ddaa1a60f07b36a2aec441d35146110e4467b2a942c6b1030b4910cedce6618e03cde2085e2b3efd11ab9eb6607d0cd2344fa9fc8690b8684083ad01f5fb638f8f395f6975ba47c25ee9d370d38b476c8626255ff91b3ac8563f3a33ee6357c4a2f7145c7853548d9102a2ad6fd601393081e91abc4d34fd69d71d70abb713152a584d8d36b4d8edc325853f37deb11cb1a36b929091fe94cab507dc43d7731a3b1789d4c1eb4f66c8d9c60e9003c2059582391abccfcc892a4107f4ee33fe41b256e01425d959da7a97c6c8c487a3885d407da7e5c04af2b6137d883dd4c9676132c9f1dfae8b480893902056033d9be42bff751d3725101c49be910a7fd9d151986d27a1a07426b825a8da3343b800513fcaf2da7b1d31bac91d5901c4259c22d23a702bf37d758b02f2287194622e6fecd19200eac1098d1eb95b3795e616762d368e9f4a6e41e488fb6d876e80c0eb4e0e34898d38e730e21cc16f12380075494f01319501fb807592157af92a853e34b0baf4cf1c46289fddce8cfb6d14366215afaf0867a53383ed369e5eb789db4da62c0c88380dcb0ac899ef233488ab53ec760dc1abc1cff1ed12b0db1701a47aff2f5f5e069445c0e3d8136fca9aa91b32cba33e7fdd67e96dd010e26e3b28ae287441abf7791ec2d2589ae42ddd7e21b9f7b7c3ad701cc6279fcd45885b3c85a17752c31c27743c1eafc0c6a5c443967e971f30f03ed9577459a05db08e9176b2e5abfa78704bd91630abce890ba5f9178c6ae635dc8898115857f0fd26fd9c3b2415ef09ca070e2c8aa9af653a9f2c1080248093abf4f95f364fba38113dd7cbd53e411853f80a602b67bcc76e6af5bf0eafc03fe7ab82c57e0780108c6827f281c7f2a80d34a1347efbec872e43103d1ed623cc3df1c7564e3b99dd9153d06eac305760a838e095d33201ee46b33aa72be6545a96e79e8b9c15268fbabec0b3e591388a02010a35cb8618afc9f8b8c77772a3db9796f86e53ae14990b2c9235ff08e82bd9a4756a099724079883663b5f291a99ca9e94021a275c00df80d9c45a99a668683514927b67405fc362b65a6352a239d5014a3abea392dc4b567cb12b56ebba2a8fe15c529dae9f62d5819ae8cf05c4e30812a1dab85f46e65c23a0fd4ca5e8fbe006205f3d11686e59c79e1ac29137126da73e728de73b49668e913db749a0bff5b38a69b6298b89b99aff6d75a277c08990d4936f2fcd189e25e88989bcf1fab0c8ebd7323d2c335e92a81e753578231036c9b6036e1ae70b14b24e09a72d495cbb129dd421a043ce9a6f0de6aea95521345e1d31b2d2c994c16f20b91f3b9b88f45ffaae4d270503fdd1e57a93241a87a31fb0b4a09dee0eb963bc368efa043774c6eb4f0b28df6d4231d4f7708d6f6d81bc08685ebdd2d6399247e7611854d5572de13d6bd4ac237d5fc21c3578386a123753567e42043e51d5a9b159367fa5e5124e1e6e3d855689486459c6b91203edc17d450bd9c810fdf5dc84b67ee3b5ea6b3cbed62cc518161b68c0ea15f5b21795ed94b56ca4e40b3ee0ddeec8ab4e8c470f4933ab8eefe515b06eb7788a076a0d3ab766a82cf06c80ab57fe12c3999fc18061f83b6311b5b2437fbf997a82c22133d83f5419cf99c6ce0d7f0f7f213cb1635568a8aa131ba4d6ce9d432242abe162480c32de2b8a6f9d4f0ef2915f915fb5d9f9113dcf43d01ef0f8f6d71e4e62677aced98f2cf67f99e812a068bbbc121b9d3bcee0fe4bd839e002ccebcb9db302752cac8cbfdbee723c6828b64ff354fe0a5695710d7d65789c31f80ff350f34307cd16837ce752f10aa64789329fddbd6c06484abd05c9584d9cf0dd780448c062b7696a179c88414c85a05d976df758a15c946d2e5c4d2ee71e710d77b8049298bfb5bdaedc60b50f29524b1a5492fd2df478df5b3e6e819307c3c9f5893afa92157f01fb91007c9c28d1f86b63cc9ad956d98dae8b454fa12ce12ad63b6a89dfb8de8786c2b2fef958bb7970a3115e55309dadd15da4996f44817d166fbf4f4a90b20f28b4595c207f4d38d5dd15a79bd385ec792af7e54fc6cf7c323434cee59711bf63a7dd59dbe2e3a7affa15a49496f22821d514f4df5035b09f75722579a822ca05b089d1d10d5c19a6de2b972425707b171ed9d510d5bd59faae1096b0dd202a427cae1e87d7dd8104534ba1903ec22a814edccd843eb0cf2c5240826df9e446f420b20fe7379138523eff87db9b86d6ac49617fc1d9f50def53765fa75f2f6a96c09434800f734664959931fe6d6be92afeae8cfa8751bc6d41a7f97b7ff8b72130d82feac98769bf17d75968df9ad59b34056a43554ae5e62cd11196a31eea7ba467da0620009715317819600c7df6ada22b73e91f4e7d910690b603b1d571b9104e727827ffdff96d6ef872f61fa1f44e74c813a8f954a2d307cd0e44008658f9d65fd3529a590bf3c4a6c710fa336525fb4d19656d7679c12dfdd3e8b0c1b1f8932273eecf66fd50e8c79e124235e5aa87587f242f9ec5984073a36703ac0586bc28d413771cfb4a63ea9fd21aef6e228b9f078ebeebcf76bac66069cdef10f0e8b4e034977c8b4e6dddbe2cdae282cc5aa202a4235cc6054174b4881846b29abbade7ea904501444170a63cd03ce80c393076881f66a767d8a10f04f0d8c07dffa9233210944c3b0f03ffb3bab5bcfa9925bcdba70f6df7d84a10d239b262138541ffe3a2e253dd75727e3b004d46c8c35ef8873d885f19c400d915ba1cd30e573aad3b6a68c22403ceba8c9130b01791e18a3be1e5693458011df1f81b4304bb10e0f59154b87f7dd123d7c1bf11ae49878cc48d6094768d945fa5a880f62814f4a5d4eeee199b1f732e7196922f6681f266f56be5c6ac90336840217aea4ef6a7c7bc6d056bdb3fdc4739538cd6fd6bfbffa39fa94120194971b1818e974b8c6781fb265ee5e51b5f5d6291efc435f5b81525f536e1fd73d785d0f6d0930cae3baf6ecdda3", 0xc81}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000005900)=[{{&(0x7f0000000840)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000d40)=""/229, 0xe5}}, {{&(0x7f0000004200)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000004380)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, &(0x7f0000005b00)={0x0, 0x989680}) 2018/04/29 18:21:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000186ff4)={0x10}, 0xc, &(0x7f0000452000)={&(0x7f0000000180)=@newneigh={0x34, 0x1c, 0x311, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, @NDA_LLADDR={0xc, 0x2, @random="664019e28046"}]}, 0x34}, 0x1}, 0x0) 2018/04/29 18:21:44 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3ab2719", 0x4) sendmmsg(r1, &(0x7f0000009b80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000001f80)="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", 0xc81}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000005900)=[{{&(0x7f0000000840)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000d40)=""/229, 0xe5}}, {{&(0x7f0000004200)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000004380)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, &(0x7f0000005b00)={0x0, 0x989680}) 2018/04/29 18:21:44 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x0, 0x0) close(r0) fanotify_mark(r0, 0x1, 0x20000, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 2018/04/29 18:21:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) io_setup(0x20, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00001b0000)='l', 0x1}]) io_destroy(r1) shutdown(r0, 0x0) 2018/04/29 18:21:44 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0x9, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) 2018/04/29 18:21:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x88, 0x103, 0x2}, 0x2c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f000000a000), &(0x7f0000006000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/231}, 0x18) 2018/04/29 18:21:44 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f00000006c0)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x145042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="6fa7df8823005342d364d8bf0f39ad4ed391b4ab8bc490a35f73fb21f158660b330cafcd2ac0f8ae83eff0c997fc5758ec53c749e913a6f4b4eceabfbdeae46eba0e0db64195005a10dd1ff26f5489653672e8757af0b843615ca2a6ad90f02b03a6793b742d0695c7afea4cffe5f3dd3100ad", 0x73, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) write$rdma_cm(r0, &(0x7f0000000200)=ANY=[], 0xfffffe6b) 2018/04/29 18:21:44 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$netlink(0x10, 0x3, 0x80000000002) unshare(0x40600) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0x4) [ 144.513460] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 2018/04/29 18:21:45 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3ab2719", 0x4) sendmmsg(r1, &(0x7f0000009b80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000001f80)="5dee70f2ddaa77fe9b4007dee57e435f915f68276f2b9d1133e30bb2147c97b1f313b30b015d207b1049533e2ce893e1df73bdc641161135a94adf6772d60885e43449b36eaf5c7a7f2c7821f92338b9e1d349c8141a20aab33030a06faee8eedc009374982588693ad5d428b47f87d69f965dff7c60aad6b941b2819d419d74efbd47cfa2443fe44876854d634239c76cbd500d320af135d70a26e9c634791f82123f99453c8c9a007ec6d4baa37c7b0e355702244698d98b3077f50223bd9efa2c6fdb78df7b4fe362187a2aa4523ebd5e110d306dc2a545eba3c2e611c7bb60b27a9991d483a55c30693a7ca80ff506fd3da505ffa5c34218fb5232277edec428975928cc3c8fe18d88186cfa4acf9f1f46439981d28578a5077a851e0ba28ed566bacec6829bab2a72e92b501301787fe794de5996240914dd88a2f543e7add59b2b5aed02a5b966808bc6c920fdfde522324bfdb8a1219a75cdc2d44c88cc8b6a72143e0f35427da399eff08e13a307738d7bbe7ea793dcf6175cd32de45c6379036b0952d4f2185caaf75a08fa2502d5bc52de1d7b0b621d654eb16c84065b5cd0b21df796b195c93da5aaad2872c3530dc336f38016cc20dcd95a7cb1f1a282c99aeb839bfe0484cce922b96169b3034d3302e5822cfa7aea9e629daef672488589f6a0b2a734c9078769484a6a658b9f3b785512d36ad4caccb02ea240c161356e7efd255dc7eb2994627dbc870dba4f63940769781206e96bdb000cfa74c5c0f1cb658733d63688a2c90bdd9f175bdc3a545c3fc6989b935850bba9c7bc9b62ec18edee700f02b66916530ab67a50640e6fd4cfefd1b7975ce2717eec6ed8ffdcc3fc53e128795b4c0533dee735b3da9db15042184e2fb81686a28126561374eb9b398ef0e71a22fff0b40c571929bb1a7d3ffc1ed17fce8000e0ed2e6eb5436baf599da784831688866b4e584f2371ead2c7abc7e13539ec8e9889280637eb324c9f2e55ebf5d55b61311c474ea2fe2a44c13cddb086210e8697a91fb082a59173e62df8b148dd2cd72a0a6b477f7b907b2c78bcce1e903b0088ca5ca9ffd0dbc71356919a3f8e6d492b3cd898c4867c07578855d5bced4d510177e9f7e9332edfe3eacb908c318ebd19be6b0b82f62db471ab72d6981c9969856c8f1ab0edb1bdf9b97030d2183b6845c2a60461a16291db30076c6135dee7f518334dd479304afeb65c78ea2491a6b2119d33b27280ae4974f9e8a3fe7a57a8c2b44eef81a0204cfb6c8a385b0829881a010eebf1cd82c043a3cd6fbd1842d761e1f34584a81c22f9639f5d4697a0fdddd351a0014123507b381c5146ead50e37dac2c238b0fa070a286a7b24297aa13b919c94b2aab1f4330a4c0252a888458d7fc1520e087d19b454395a7d7c1681bcabf46dd483afeef28f1517968e995c3165c81732988812dd0d860bc33ae828fb8dafb6c307cf472923b17619e9eafb1cdf5b625e72ffa3558ddaa1a60f07b36a2aec441d35146110e4467b2a942c6b1030b4910cedce6618e03cde2085e2b3efd11ab9eb6607d0cd2344fa9fc8690b8684083ad01f5fb638f8f395f6975ba47c25ee9d370d38b476c8626255ff91b3ac8563f3a33ee6357c4a2f7145c7853548d9102a2ad6fd601393081e91abc4d34fd69d71d70abb713152a584d8d36b4d8edc325853f37deb11cb1a36b929091fe94cab507dc43d7731a3b1789d4c1eb4f66c8d9c60e9003c2059582391abccfcc892a4107f4ee33fe41b256e01425d959da7a97c6c8c487a3885d407da7e5c04af2b6137d883dd4c9676132c9f1dfae8b480893902056033d9be42bff751d3725101c49be910a7fd9d151986d27a1a07426b825a8da3343b800513fcaf2da7b1d31bac91d5901c4259c22d23a702bf37d758b02f2287194622e6fecd19200eac1098d1eb95b3795e616762d368e9f4a6e41e488fb6d876e80c0eb4e0e34898d38e730e21cc16f12380075494f01319501fb807592157af92a853e34b0baf4cf1c46289fddce8cfb6d14366215afaf0867a53383ed369e5eb789db4da62c0c88380dcb0ac899ef233488ab53ec760dc1abc1cff1ed12b0db1701a47aff2f5f5e069445c0e3d8136fca9aa91b32cba33e7fdd67e96dd010e26e3b28ae287441abf7791ec2d2589ae42ddd7e21b9f7b7c3ad701cc6279fcd45885b3c85a17752c31c27743c1eafc0c6a5c443967e971f30f03ed9577459a05db08e9176b2e5abfa78704bd91630abce890ba5f9178c6ae635dc8898115857f0fd26fd9c3b2415ef09ca070e2c8aa9af653a9f2c1080248093abf4f95f364fba38113dd7cbd53e411853f80a602b67bcc76e6af5bf0eafc03fe7ab82c57e0780108c6827f281c7f2a80d34a1347efbec872e43103d1ed623cc3df1c7564e3b99dd9153d06eac305760a838e095d33201ee46b33aa72be6545a96e79e8b9c15268fbabec0b3e591388a02010a35cb8618afc9f8b8c77772a3db9796f86e53ae14990b2c9235ff08e82bd9a4756a099724079883663b5f291a99ca9e94021a275c00df80d9c45a99a668683514927b67405fc362b65a6352a239d5014a3abea392dc4b567cb12b56ebba2a8fe15c529dae9f62d5819ae8cf05c4e30812a1dab85f46e65c23a0fd4ca5e8fbe006205f3d11686e59c79e1ac29137126da73e728de73b49668e913db749a0bff5b38a69b6298b89b99aff6d75a277c08990d4936f2fcd189e25e88989bcf1fab0c8ebd7323d2c335e92a81e753578231036c9b6036e1ae70b14b24e09a72d495cbb129dd421a043ce9a6f0de6aea95521345e1d31b2d2c994c16f20b91f3b9b88f45ffaae4d270503fdd1e57a93241a87a31fb0b4a09dee0eb963bc368efa043774c6eb4f0b28df6d4231d4f7708d6f6d81bc08685ebdd2d6399247e7611854d5572de13d6bd4ac237d5fc21c3578386a123753567e42043e51d5a9b159367fa5e5124e1e6e3d855689486459c6b91203edc17d450bd9c810fdf5dc84b67ee3b5ea6b3cbed62cc518161b68c0ea15f5b21795ed94b56ca4e40b3ee0ddeec8ab4e8c470f4933ab8eefe515b06eb7788a076a0d3ab766a82cf06c80ab57fe12c3999fc18061f83b6311b5b2437fbf997a82c22133d83f5419cf99c6ce0d7f0f7f213cb1635568a8aa131ba4d6ce9d432242abe162480c32de2b8a6f9d4f0ef2915f915fb5d9f9113dcf43d01ef0f8f6d71e4e62677aced98f2cf67f99e812a068bbbc121b9d3bcee0fe4bd839e002ccebcb9db302752cac8cbfdbee723c6828b64ff354fe0a5695710d7d65789c31f80ff350f34307cd16837ce752f10aa64789329fddbd6c06484abd05c9584d9cf0dd780448c062b7696a179c88414c85a05d976df758a15c946d2e5c4d2ee71e710d77b8049298bfb5bdaedc60b50f29524b1a5492fd2df478df5b3e6e819307c3c9f5893afa92157f01fb91007c9c28d1f86b63cc9ad956d98dae8b454fa12ce12ad63b6a89dfb8de8786c2b2fef958bb7970a3115e55309dadd15da4996f44817d166fbf4f4a90b20f28b4595c207f4d38d5dd15a79bd385ec792af7e54fc6cf7c323434cee59711bf63a7dd59dbe2e3a7affa15a49496f22821d514f4df5035b09f75722579a822ca05b089d1d10d5c19a6de2b972425707b171ed9d510d5bd59faae1096b0dd202a427cae1e87d7dd8104534ba1903ec22a814edccd843eb0cf2c5240826df9e446f420b20fe7379138523eff87db9b86d6ac49617fc1d9f50def53765fa75f2f6a96c09434800f734664959931fe6d6be92afeae8cfa8751bc6d41a7f97b7ff8b72130d82feac98769bf17d75968df9ad59b34056a43554ae5e62cd11196a31eea7ba467da0620009715317819600c7df6ada22b73e91f4e7d910690b603b1d571b9104e727827ffdff96d6ef872f61fa1f44e74c813a8f954a2d307cd0e44008658f9d65fd3529a590bf3c4a6c710fa336525fb4d19656d7679c12dfdd3e8b0c1b1f8932273eecf66fd50e8c79e124235e5aa87587f242f9ec5984073a36703ac0586bc28d413771cfb4a63ea9fd21aef6e228b9f078ebeebcf76bac66069cdef10f0e8b4e034977c8b4e6dddbe2cdae282cc5aa202a4235cc6054174b4881846b29abbade7ea904501444170a63cd03ce80c393076881f66a767d8a10f04f0d8c07dffa9233210944c3b0f03ffb3bab5bcfa9925bcdba70f6df7d84a10d239b262138541ffe3a2e253dd75727e3b004d46c8c35ef8873d885f19c400d915ba1cd30e573aad3b6a68c22403ceba8c9130b01791e18a3be1e5693458011df1f81b4304bb10e0f59154b87f7dd123d7c1bf11ae49878cc48d6094768d945fa5a880f62814f4a5d4eeee199b1f732e7196922f6681f266f56be5c6ac90336840217aea4ef6a7c7bc6d056bdb3fdc4739538cd6fd6bfbffa39fa94120194971b1818e974b8c6781fb265ee5e51b5f5d6291efc435f5b81525f536e1fd73d785d0f6d0930cae3baf6ecdda3", 0xc81}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000005900)=[{{&(0x7f0000000840)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000d40)=""/229, 0xe5}}, {{&(0x7f0000004200)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000004380)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, &(0x7f0000005b00)={0x0, 0x989680}) 2018/04/29 18:21:45 executing program 0: sync() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = inotify_init1(0x0) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r2, r3) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'os2.', 'Uvboxnet1\x00'}, &(0x7f0000000280)=')\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000005c0)={0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[]}, 0x1}, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) 2018/04/29 18:21:45 executing program 6: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff0c00000000000000000000005b659a62290ffc380c2dbfc75e9f178a1239cb959cf0c249b9733da5e104000000000000001cb4e2bf501db1bb949869c29c4d914d9f26a203415e66cd4dd3050bc1700612dbc308000000000000000070309f7f1969136edfd73294c0351575a9"], 0x81}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 2018/04/29 18:21:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = dup(r0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000640f52)=""/174, &(0x7f0000000040)=0xae) 2018/04/29 18:21:45 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f00000006c0)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x145042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="6fa7df8823005342d364d8bf0f39ad4ed391b4ab8bc490a35f73fb21f158660b330cafcd2ac0f8ae83eff0c997fc5758ec53c749e913a6f4b4eceabfbdeae46eba0e0db64195005a10dd1ff26f5489653672e8757af0b843615ca2a6ad90f02b03a6793b742d0695c7afea4cffe5f3dd3100ad", 0x73, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) write$rdma_cm(r0, &(0x7f0000000200)=ANY=[], 0xfffffe6b) 2018/04/29 18:21:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000600), &(0x7f0000000640)=0x4) 2018/04/29 18:21:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x200000000004, &(0x7f0000000000)=""/8, &(0x7f0000706ffc)=0x8) 2018/04/29 18:21:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) io_setup(0x20, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00001b0000)='l', 0x1}]) io_destroy(r1) shutdown(r0, 0x0) 2018/04/29 18:21:45 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="28010000170001000000000000000000ac1414aa0000000000000000000000000000000000000000ffffffff000000000000000000000000e0000002000000000000000000000000fe80000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="fe800000000000000000000000000000e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000483628fa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b46b6e000000000000000000000000000000000000000000"], 0x5}, 0x1}, 0x0) 2018/04/29 18:21:45 executing program 4: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000c17ff5)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 2018/04/29 18:21:45 executing program 2: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)) 2018/04/29 18:21:45 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1000, &(0x7f00000006c0)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x145042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="6fa7df8823005342d364d8bf0f39ad4ed391b4ab8bc490a35f73fb21f158660b330cafcd2ac0f8ae83eff0c997fc5758ec53c749e913a6f4b4eceabfbdeae46eba0e0db64195005a10dd1ff26f5489653672e8757af0b843615ca2a6ad90f02b03a6793b742d0695c7afea4cffe5f3dd3100ad", 0x73, 0x8001}], 0x0, &(0x7f0000000580)=ANY=[]) write$rdma_cm(r0, &(0x7f0000000200)=ANY=[], 0xfffffe6b) 2018/04/29 18:21:45 executing program 7: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000200)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/04/29 18:21:45 executing program 0: unshare(0x2000600) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000008ad0)="fe", 0x1) vmsplice(r0, &(0x7f0000013000)=[{&(0x7f0000008000)="8b", 0x1}], 0x1, 0x0) 2018/04/29 18:21:45 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x1, 0x0) 2018/04/29 18:21:46 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0xec}, 0x8) fallocate(r1, 0x0, 0xffff, 0x9) sendfile(r0, r1, &(0x7f0000e64ff8), 0x10001) 2018/04/29 18:21:46 executing program 7: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000733fdb)="24000000200025f0006b0004200bfc0002ed00080110b5000010ffea08000100000000b7", 0x24) 2018/04/29 18:21:46 executing program 2: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 2018/04/29 18:21:46 executing program 0: unshare(0x2000600) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000008ad0)="fe", 0x1) vmsplice(r0, &(0x7f0000013000)=[{&(0x7f0000008000)="8b", 0x1}], 0x1, 0x0) 2018/04/29 18:21:46 executing program 3: mmap(&(0x7f0000a8e000/0x1000)=nil, 0x1000, 0x0, 0x2000000208972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000b14000/0x3000)=nil, 0x3000, 0x12) clone(0x0, &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000080), &(0x7f00000000c0)) 2018/04/29 18:21:46 executing program 6: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f0000044000)='ns/mnt\x00') setns(r0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x3ef6a30f5168d923, &(0x7f00002c9000), &(0x7f0000000040), &(0x7f00001cc000), &(0x7f0000000080)) 2018/04/29 18:21:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) io_setup(0x20, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00001b0000)='l', 0x1}]) io_destroy(r1) shutdown(r0, 0x0) 2018/04/29 18:21:46 executing program 5: r0 = socket(0x10, 0x200000000002, 0xc) write(r0, &(0x7f0000000040)="1f0000000306fd00010000f6003f00000093219309e4614fac1cf800090001", 0x1f) 2018/04/29 18:21:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6, &(0x7f0000001500)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f00000001c0)=0xa0) 2018/04/29 18:21:46 executing program 0: unshare(0x2000600) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000008ad0)="fe", 0x1) vmsplice(r0, &(0x7f0000013000)=[{&(0x7f0000008000)="8b", 0x1}], 0x1, 0x0) [ 146.545344] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:21:46 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)="2e2f6367726f7570000478d081", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)={[0x33]}, 0x1) 2018/04/29 18:21:46 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141041, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) [ 146.694887] cgroup: fork rejected by pids controller in /syz7 2018/04/29 18:21:46 executing program 0: unshare(0x2000600) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000008ad0)="fe", 0x1) vmsplice(r0, &(0x7f0000013000)=[{&(0x7f0000008000)="8b", 0x1}], 0x1, 0x0) 2018/04/29 18:21:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x3ba) 2018/04/29 18:21:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/29 18:21:47 executing program 7: unshare(0x400) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a0b762ba668d2e41c1aac39d8c531117462d02a826bc4e115343144f55bddb9b2fe3fdec1b9287da363da581447e96c9d88e5720fee9460e1dd60836d5ad0e"}, 0x80) 2018/04/29 18:21:47 executing program 6: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f0000044000)='ns/mnt\x00') setns(r0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x3ef6a30f5168d923, &(0x7f00002c9000), &(0x7f0000000040), &(0x7f00001cc000), &(0x7f0000000080)) 2018/04/29 18:21:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000005bff8)) 2018/04/29 18:21:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x406, 0x4) 2018/04/29 18:21:47 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000bc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/29 18:21:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) io_setup(0x20, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00001b0000)='l', 0x1}]) io_destroy(r1) shutdown(r0, 0x0) 2018/04/29 18:21:47 executing program 5: unshare(0x400) pipe(&(0x7f0000000140)={0x0, 0xffffffffffffffff}) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 2018/04/29 18:21:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x3ba) [ 147.440816] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/29 18:21:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x6) sendfile(r1, r0, &(0x7f0000000000), 0x7fffffff) 2018/04/29 18:21:47 executing program 7: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000ad000)) 2018/04/29 18:21:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') sendfile(r1, r0, &(0x7f0000000140), 0x800400000ff) 2018/04/29 18:21:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') sendfile(r1, r0, &(0x7f0000000140), 0x800400000ff) 2018/04/29 18:21:47 executing program 7: unshare(0x40000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}]}, &(0x7f0000000200)=0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0), 0x4) ioctl$sock_ipx_SIOCAIPXPRISLT(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) [ 148.350221] IPVS: ftp: loaded support on port[0] = 21 [ 148.386663] IPVS: ftp: loaded support on port[0] = 21 [ 148.439555] IPVS: ftp: loaded support on port[0] = 21 [ 148.482298] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:21:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') sendfile(r1, r0, &(0x7f0000000140), 0x800400000ff) 2018/04/29 18:21:48 executing program 7: unshare(0x40000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}]}, &(0x7f0000000200)=0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0), 0x4) ioctl$sock_ipx_SIOCAIPXPRISLT(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) 2018/04/29 18:21:48 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000bc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/29 18:21:48 executing program 0: pipe(&(0x7f000099c000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000f6dfe0)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ioperm(0x0, 0x8, 0x0) vmsplice(r1, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)}], 0x1, 0x0) read(r0, &(0x7f0000ebcf48)=""/184, 0xfffffda6) 2018/04/29 18:21:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x3ba) 2018/04/29 18:21:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x620, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 2018/04/29 18:21:48 executing program 6: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f0000044000)='ns/mnt\x00') setns(r0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x3ef6a30f5168d923, &(0x7f00002c9000), &(0x7f0000000040), &(0x7f00001cc000), &(0x7f0000000080)) 2018/04/29 18:21:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000780)=@allocspi={0x104, 0x16, 0x1, 0x0, 0x0, {{{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x33}, @in6}, 0x0, 0x61f}, [@mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0x104}, 0x1}, 0x0) 2018/04/29 18:21:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=@polexpire={0xcc, 0x1b, 0xa01, 0x0, 0x0, {{{@in=@rand_addr, @in6}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xcc}, 0x1}, 0x0) 2018/04/29 18:21:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') sendfile(r1, r0, &(0x7f0000000140), 0x800400000ff) 2018/04/29 18:21:48 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind(r0, &(0x7f00001bb000)=@generic={0x1e, "01030000000000feff0000000002000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d0e00000000000000829a2b0a0006e43a4b2470a0c5216669ca021f6f65dce060e7e58f358c00f9f0000158d19bcb3151314a8ef1f1620c85bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) 2018/04/29 18:21:48 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(r0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/29 18:21:48 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000), 0x0) 2018/04/29 18:21:49 executing program 3: r0 = socket$inet(0x2b, 0x1000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x20000000001c, &(0x7f0000000300)=""/211, &(0x7f0000000040)=0x10) 2018/04/29 18:21:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x3ba) 2018/04/29 18:21:49 executing program 3: personality(0xc00000f) select(0x40, &(0x7f00008f9000), &(0x7f000071cfc0), &(0x7f0000c65000), &(0x7f0000698ff0)={0x0, 0x2710}) 2018/04/29 18:21:49 executing program 3: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="7dce08d0375a", [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast=0xffffffff, {[@ra={0x94, 0x6}, @noop={0x1}, @timestamp={0x44, 0x4, 0x7fffffff, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/04/29 18:21:49 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000bc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/29 18:21:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f0014b2f407000904000200074708000100ffff20000700020a000000f1", 0x24) 2018/04/29 18:21:49 executing program 6: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f0000044000)='ns/mnt\x00') setns(r0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x3ef6a30f5168d923, &(0x7f00002c9000), &(0x7f0000000040), &(0x7f00001cc000), &(0x7f0000000080)) [ 149.933717] IPVS: ftp: loaded support on port[0] = 21 [ 149.970641] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:21:50 executing program 7: unshare(0x40000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}]}, &(0x7f0000000200)=0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0), 0x4) ioctl$sock_ipx_SIOCAIPXPRISLT(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) 2018/04/29 18:21:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/100, 0x64}], 0x1, 0x9) 2018/04/29 18:21:50 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(r0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/29 18:21:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f0014b2f407000904000200074708000100ffff20000700020a000000f1", 0x24) 2018/04/29 18:21:50 executing program 2: unshare(0x400) pipe(&(0x7f0000000ff8)={0x0}) splice(r0, &(0x7f0000005ff8), 0xffffffffffffffff, &(0x7f0000000ff8), 0xa175, 0x0) 2018/04/29 18:21:50 executing program 5: r0 = socket(0x10000000000010, 0x3, 0x0) write(r0, &(0x7f0000f56fdc)="240000002e001f811f101a00000000002300f91a00000000000000ff08ffffff04010061", 0x24) 2018/04/29 18:21:50 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000bc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 2018/04/29 18:21:50 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x4, 0x4, 0x100000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f00000000c0), &(0x7f00000001c0)=""/4096}, 0x18) 2018/04/29 18:21:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f0014b2f407000904000200074708000100ffff20000700020a000000f1", 0x24) 2018/04/29 18:21:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) close(r0) 2018/04/29 18:21:50 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f00000dcfe4)={0x1c, 0x0, 0x10000000000001, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x8000000000000012, @binary}]}, 0x1c}, 0x1}, 0x0) 2018/04/29 18:21:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/100, 0x64}], 0x1, 0x9) 2018/04/29 18:21:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/100, 0x64}], 0x1, 0x9) [ 150.288521] netlink: 'syz-executor6': attribute type 18 has an invalid length. 2018/04/29 18:21:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f0014b2f407000904000200074708000100ffff20000700020a000000f1", 0x24) 2018/04/29 18:21:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x105, 0x4) 2018/04/29 18:21:51 executing program 4: r0 = getpid() ioprio_get$pid(0x3, r0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/88, 0x58) r2 = add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r4, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x133, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180), 0x8) rt_tgsigqueueinfo(r3, r3, 0x25, &(0x7f00000000c0)={0x34, 0x19ceb6a8, 0x7fffffff, 0x1}) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}], 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a4") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) 2018/04/29 18:21:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/100, 0x64}], 0x1, 0x9) 2018/04/29 18:21:51 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000002c0)={0x0, @multicast1=0xe0000001, 0x0, 0x4, 'rr\x00'}, 0x2c) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 2018/04/29 18:21:51 executing program 5: perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f0000785000)=@known='security.selinux\x00', &(0x7f0000043000), 0x0) 2018/04/29 18:21:51 executing program 7: unshare(0x40000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}]}, &(0x7f0000000200)=0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0), 0x4) ioctl$sock_ipx_SIOCAIPXPRISLT(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) 2018/04/29 18:21:51 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(r0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/29 18:21:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) read(r0, &(0x7f0000000000)=""/44, 0x2c) 2018/04/29 18:21:51 executing program 0: epoll_create(0x2) timerfd_create(0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x100000}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x2710}) 2018/04/29 18:21:51 executing program 4: r0 = getpid() ioprio_get$pid(0x3, r0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/88, 0x58) r2 = add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r4, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x133, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180), 0x8) rt_tgsigqueueinfo(r3, r3, 0x25, &(0x7f00000000c0)={0x34, 0x19ceb6a8, 0x7fffffff, 0x1}) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}], 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a4") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) 2018/04/29 18:21:51 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000673000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}, 0x1c) connect$inet(r1, &(0x7f00009a0000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/29 18:21:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x105, 0x4) 2018/04/29 18:21:51 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 2018/04/29 18:21:51 executing program 0: r0 = epoll_create(0x20005) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x408000000005}) poll(&(0x7f0000001380)=[{r0}], 0x1, 0x0) 2018/04/29 18:21:51 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000673000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}, 0x1c) connect$inet(r1, &(0x7f00009a0000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/29 18:21:52 executing program 2: r0 = syz_fuse_mount(&(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000004c0)=r0) 2018/04/29 18:21:52 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x105, 0x4) 2018/04/29 18:21:52 executing program 4: r0 = getpid() ioprio_get$pid(0x3, r0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/88, 0x58) r2 = add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r4, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x133, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180), 0x8) rt_tgsigqueueinfo(r3, r3, 0x25, &(0x7f00000000c0)={0x34, 0x19ceb6a8, 0x7fffffff, 0x1}) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}], 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a4") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) 2018/04/29 18:21:52 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x200040) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/04/29 18:21:52 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000673000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}, 0x1c) connect$inet(r1, &(0x7f00009a0000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/29 18:21:52 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=@ipv6_newroute={0x30, 0x18, 0x11, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @mcast2={0xff, 0x2, [], 0x1}}]}, 0x30}, 0x1}, 0x0) 2018/04/29 18:21:52 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semop(r0, &(0x7f0000031000)=[{0x0, 0xfffffffffffffffa}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/29 18:21:52 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) 2018/04/29 18:21:52 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x16907e, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 2018/04/29 18:21:52 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000180)=@proc={0x10}, 0xc, &(0x7f0000001680)=[{&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x69, @u32=0xe736}, @nested={0x10, 0x0, [@generic=';', @typed={0x8, 0x83, @ipv4=@loopback=0x7f000001}]}, @nested={0x28, 0x0, [@generic="3929eb11a7f9eeac166d4837d87fe2c0", @typed={0x14, 0x0, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}]}]}, 0x50}], 0x1, &(0x7f0000001700)=ANY=[]}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000063, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1}, @exit={0x95}, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000001780)='syzkaller\x00', 0x0, 0x8, &(0x7f0000000080)=""/8}, 0xfffffffffffffef6) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/04/29 18:21:52 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x0, 0x2}], 0x18) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x2, 0x8, 0x401}, {}], 0x30) 2018/04/29 18:21:52 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00005a5000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000617fc9), 0x0, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000189000)="59c39b3ffda32e60e3b3f0575061f1f2085409d2f6bc043a5e70350c450a2bc0436bfc1f2246192dd89214ba7b10c1a0b74caf5bf66ba628084b20051b2d011e0d1c84512180ae36180285db43c2cbfa85f04d1bbcf99fa457733e315b5f0e3dd33dccf77a87e15bf02c16be41b28c26", 0x70, 0x8000, &(0x7f0000581000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x105, 0x4) 2018/04/29 18:21:52 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000673000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}, 0x1c) connect$inet(r1, &(0x7f00009a0000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/29 18:21:52 executing program 4: r0 = getpid() ioprio_get$pid(0x3, r0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/88, 0x58) r2 = add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r4, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x133, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000180), 0x8) rt_tgsigqueueinfo(r3, r3, 0x25, &(0x7f00000000c0)={0x34, 0x19ceb6a8, 0x7fffffff, 0x1}) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/245, 0xf5}], 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1, &(0x7f00000007c0)="ad413983dce8fda692b19ca665e8ec77fa462cd42977c0457fd5e513959b8c97ae621bb4901c4e02feb9c506bb7a185e14ce240442c0569367f41339a6de4e23d1c7ab2eec7dc1dc53ce1c19d3504046b72e65dabe993f437b12590fe45fc9a1236595beacd35ff917e5a4") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) 2018/04/29 18:21:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541f, 0x20000000000002) 2018/04/29 18:21:52 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 2018/04/29 18:21:52 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x0, 0x2}], 0x18) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x2, 0x8, 0x401}, {}], 0x30) 2018/04/29 18:21:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000)={0x0, 0xfffffffffffffffd}, 0x8) 2018/04/29 18:21:52 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/60) 2018/04/29 18:21:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000391fd4)={0x5, 0x5, 0x7f, 0x9}, 0x2f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000ba000)={r0, &(0x7f00002ae000), &(0x7f0000260ff8)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0), 0x1}, 0x20) 2018/04/29 18:21:53 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x16907e, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'pids', 0x20}]}, 0x6) 2018/04/29 18:21:53 executing program 3: r0 = socket(0x100000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x7f, &(0x7f0000000000)="032f24fe", 0x4) 2018/04/29 18:21:53 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/04/29 18:21:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)="ed", 0x1}], 0x1, &(0x7f0000000400)}, 0x0) 2018/04/29 18:21:53 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x0, 0x2}], 0x18) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x2, 0x8, 0x401}, {}], 0x30) 2018/04/29 18:21:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x2, 0x9, 0xffffffff00000005}, 0x67) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/04/29 18:21:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000ce6fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) dup2(r2, r1) unshare(0x8000400) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) [ 153.069695] Trying to set illegal importance in message 2018/04/29 18:21:53 executing program 2: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x20006) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r2, &(0x7f000000a000), 0xfffffcc6) 2018/04/29 18:21:53 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x88) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)=ANY=[], &(0x7f00000000c0)) close(r0) 2018/04/29 18:21:53 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) 2018/04/29 18:21:53 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x0, 0x2}], 0x18) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x2, 0x8, 0x401}, {}], 0x30) 2018/04/29 18:21:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x8}}) 2018/04/29 18:21:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000ce6fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) dup2(r2, r1) unshare(0x8000400) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 2018/04/29 18:21:54 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f000003b000)='./file0\x00', r0, &(0x7f0000010000)='./control\x00') mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f000002bff6)='./control\x00', &(0x7f0000002000)={0x8}, &(0x7f000001dffc), 0x0) 2018/04/29 18:21:54 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000340)=""/15, 0xf, 0x0) 2018/04/29 18:21:54 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6, @in=@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0xff}, 0x0, @in6=@local={0xfe, 0x80, [], 0xaa}}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}}}, 0xe8) sendmsg$key(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/04/29 18:21:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000ce6fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) dup2(r2, r1) unshare(0x8000400) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 2018/04/29 18:21:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000180)="41253a1dae", 0x5}], 0x1) 2018/04/29 18:21:54 executing program 2: r0 = inotify_init() mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x10007fe) rmdir(&(0x7f0000000040)='./control\x00') 2018/04/29 18:21:54 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="c92be2b31eac3e88a5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/29 18:21:54 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000380)="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", 0xfc) 2018/04/29 18:21:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xa) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 2018/04/29 18:21:54 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x0) 2018/04/29 18:21:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0xa) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000ce6fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) dup2(r2, r1) unshare(0x8000400) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 2018/04/29 18:21:54 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) 2018/04/29 18:21:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1}, 0x8) 2018/04/29 18:21:54 executing program 3: unshare(0x8000000) mq_open(&(0x7f0000000080)="41ae828b10ee9ed100fd9e902c452d24002a0dc0712414095ebb16c0564b6eb55e954cf4c377083375aee7c7775da1aacbf7659435a4a6913be225c49b", 0x6e93ebbbcc0884f0, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x9}) 2018/04/29 18:21:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000010aff6)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.capability\x00', &(0x7f0000000040)="0000000374302a3a65746830246d696d655f747970652700", 0x18, 0x0) 2018/04/29 18:21:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000ffc), 0x4) 2018/04/29 18:21:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x1, 0x3) 2018/04/29 18:21:54 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f00001ff000)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6, @in=@multicast2=0xe0000002}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8, 0x16}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) 2018/04/29 18:21:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) getpeername$packet(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x14) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a}, &(0x7f0000000340)="0018", 0x2, r2) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x2fe, r0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 2018/04/29 18:21:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_delroute={0x24, 0x19, 0x60d, 0x0, 0x0, {0xa}, [@RTA_PRIORITY={0x8, 0x6, 0xffffffffffffffff}]}, 0x24}, 0x1}, 0x0) 2018/04/29 18:21:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000240), 0x0) 2018/04/29 18:21:54 executing program 6: mkdir(&(0x7f0000a09000)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000006000)=@file={0x1, './file0\x00'}, 0xa) 2018/04/29 18:21:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x60, 0x14, 0x7, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, @uid}, @typed={0x44, 0x0, @str='wlan0loeth0em1vmnet1Ivmnet0vmnet0mime_type^proccgroup//cpuset\'\x00'}]}, 0x60}, 0x1}, 0x0) 2018/04/29 18:21:54 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1000001, 0x44031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000503000/0x4000)=nil, 0x4000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') 2018/04/29 18:21:54 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000000100), 0x2d9, 0x10400003) 2018/04/29 18:21:54 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2}, 0x20) 2018/04/29 18:21:54 executing program 7: unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)) fallocate(0xffffffffffffffff, 0x0, 0x5aea, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xf7a9) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x1}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0e05403, &(0x7f0000000500)={{0x3, 0x0, 0x0, 0x3, 0x8}, 0x0, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x7, 0x1ff}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)) ioctl(r1, 0x0, &(0x7f0000007000)) tee(0xffffffffffffffff, r1, 0x6, 0x1) socket(0x0, 0x0, 0x0) [ 154.917258] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:21:54 executing program 3: r0 = socket(0x2, 0x3, 0x3) unshare(0x20000400) getsockopt(r0, 0xff, 0x1, &(0x7f000091b000), &(0x7f00003b7000)) [ 155.135600] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:21:55 executing program 2: unshare(0x60000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8eacf1978d", @ifru_map}) r0 = socket$inet(0x2, 0x3, 0x2) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) tkill(0x0, 0x4) 2018/04/29 18:21:55 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000000100), 0x2d9, 0x10400003) 2018/04/29 18:21:55 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x9}, 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x24001045, &(0x7f0000004ff0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 2018/04/29 18:21:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e33fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="29593829b279bb195743557a6bbf063c241e6c54a3b277f25501d31eb41a519c1f3e0c8acf53c24f28ded2ca3a3f4a2eab391e7731b460c5ca800364713dd1a67fbff3c263a28598b823fc44123ea30005c2ce7fd40ef6ae9cdd4bf3e9f47d08677022c5a0564f7eb7ce16496f8d0d43615fff24f364409d9c1e0284fc87b3e6eae7bba91792c7e37bf960b1de8c9e368289d23a3ec259ea6eb97220e9c5b4996202efa4cd28f015e57be955b0bf09de681cdd190f9f4539f3be1a0c572a704daa433f92dc78655016ca6830ac58612d6933de379aeb66e1aa58f9c7656e1367396863a532982f8544ff0e434efc96481b3ba28416e3", 0xf6) 2018/04/29 18:21:55 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@generic, 0xfef6, &(0x7f0000001880)=[{&(0x7f0000001700)=""/97, 0x61}, {&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001780)=""/254, 0xfe}, {&(0x7f0000000180)}, {&(0x7f0000001580)=""/155, 0xfffffd92}], 0x8, &(0x7f0000001b80)=""/4096, 0x371}, 0x40002100) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x0) 2018/04/29 18:21:55 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) readahead(0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/04/29 18:21:55 executing program 5: r0 = socket$inet(0x2, 0x801, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x6, 0x12, &(0x7f0000000000), &(0x7f00000005c0)=0x10045) 2018/04/29 18:21:55 executing program 7: unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)) fallocate(0xffffffffffffffff, 0x0, 0x5aea, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xf7a9) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x1}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0e05403, &(0x7f0000000500)={{0x3, 0x0, 0x0, 0x3, 0x8}, 0x0, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x7, 0x1ff}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)) ioctl(r1, 0x0, &(0x7f0000007000)) tee(0xffffffffffffffff, r1, 0x6, 0x1) socket(0x0, 0x0, 0x0) 2018/04/29 18:21:55 executing program 6: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000425000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000028000)=""/233) 2018/04/29 18:21:55 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x20000000) 2018/04/29 18:21:55 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000000100), 0x2d9, 0x10400003) 2018/04/29 18:21:55 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000000)={0x28, 0x1d, 0x109, 0x0, 0x0, {0x2}, [@typed={0x14, 0x3, @ipv6=@local={0xfe, 0x80, [], 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/04/29 18:21:55 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) [ 155.748574] netlink: 'syz-executor6': attribute type 3 has an invalid length. 2018/04/29 18:21:55 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6a}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x29b, &(0x7f000000cf3d)=""/195}, 0x48) 2018/04/29 18:21:55 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001000)={0x0, {{0xa}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000000100), 0x2d9, 0x10400003) 2018/04/29 18:21:55 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 2018/04/29 18:21:56 executing program 2: unshare(0x60000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8eacf1978d", @ifru_map}) r0 = socket$inet(0x2, 0x3, 0x2) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) tkill(0x0, 0x4) 2018/04/29 18:21:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 2018/04/29 18:21:56 executing program 1: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000058ff7)='/dev/sg#\x00', 0x0, 0x40002) ioctl(r0, 0x5380, &(0x7f0000978000)) 2018/04/29 18:21:56 executing program 7: unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)) fallocate(0xffffffffffffffff, 0x0, 0x5aea, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xf7a9) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x1}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0e05403, &(0x7f0000000500)={{0x3, 0x0, 0x0, 0x3, 0x8}, 0x0, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x7, 0x1ff}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)) ioctl(r1, 0x0, &(0x7f0000007000)) tee(0xffffffffffffffff, r1, 0x6, 0x1) socket(0x0, 0x0, 0x0) 2018/04/29 18:21:56 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 2018/04/29 18:21:56 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 2018/04/29 18:21:56 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) readahead(0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/04/29 18:21:56 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@generic, 0xfef6, &(0x7f0000001880)=[{&(0x7f0000001700)=""/97, 0x61}, {&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001780)=""/254, 0xfe}, {&(0x7f0000000180)}, {&(0x7f0000001580)=""/155, 0xfffffd92}], 0x8, &(0x7f0000001b80)=""/4096, 0x371}, 0x40002100) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x0) 2018/04/29 18:21:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 2018/04/29 18:21:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x86, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="10000000000000000000000000000000", 0x10}]) [ 156.633336] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:21:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) [ 156.757461] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:21:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0xe815, 0x7fff, 0xb10, 0x5, 0x5, 0x8, 0x7fff, {0x0, @in={{0x2, 0x4e23}}, 0x9, 0x25, 0x2, 0x0, 0x2b6}}, &(0x7f00000000c0)=0xb0) 2018/04/29 18:21:56 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 2018/04/29 18:21:57 executing program 2: unshare(0x60000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8eacf1978d", @ifru_map}) r0 = socket$inet(0x2, 0x3, 0x2) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) tkill(0x0, 0x4) 2018/04/29 18:21:57 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00aeabd1cd0000000000f9ff00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x503, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x100}, @IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}]}, 0x34}, 0x1}, 0x0) 2018/04/29 18:21:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0xe815, 0x7fff, 0xb10, 0x5, 0x5, 0x8, 0x7fff, {0x0, @in={{0x2, 0x4e23}}, 0x9, 0x25, 0x2, 0x0, 0x2b6}}, &(0x7f00000000c0)=0xb0) 2018/04/29 18:21:57 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 2018/04/29 18:21:57 executing program 7: unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), &(0x7f00000000c0)) fallocate(0xffffffffffffffff, 0x0, 0x5aea, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xf7a9) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x1}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0e05403, &(0x7f0000000500)={{0x3, 0x0, 0x0, 0x3, 0x8}, 0x0, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x7, 0x1ff}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)) ioctl(r1, 0x0, &(0x7f0000007000)) tee(0xffffffffffffffff, r1, 0x6, 0x1) socket(0x0, 0x0, 0x0) 2018/04/29 18:21:57 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 2018/04/29 18:21:57 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@generic, 0xfef6, &(0x7f0000001880)=[{&(0x7f0000001700)=""/97, 0x61}, {&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001780)=""/254, 0xfe}, {&(0x7f0000000180)}, {&(0x7f0000001580)=""/155, 0xfffffd92}], 0x8, &(0x7f0000001b80)=""/4096, 0x371}, 0x40002100) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x0) 2018/04/29 18:21:57 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) readahead(0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/04/29 18:21:57 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a"}) 2018/04/29 18:21:57 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a"}) 2018/04/29 18:21:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0xe815, 0x7fff, 0xb10, 0x5, 0x5, 0x8, 0x7fff, {0x0, @in={{0x2, 0x4e23}}, 0x9, 0x25, 0x2, 0x0, 0x2b6}}, &(0x7f00000000c0)=0xb0) 2018/04/29 18:21:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0xdfe9, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 2018/04/29 18:21:57 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a"}) 2018/04/29 18:21:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f00000003c0)=0x6, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0xe815, 0x7fff, 0xb10, 0x5, 0x5, 0x8, 0x7fff, {0x0, @in={{0x2, 0x4e23}}, 0x9, 0x25, 0x2, 0x0, 0x2b6}}, &(0x7f00000000c0)=0xb0) 2018/04/29 18:21:58 executing program 0: unshare(0x40600) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x220502, 0x0) pread64(r0, &(0x7f0000000200)=""/147, 0x93, 0x0) 2018/04/29 18:21:58 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, "6df1733d7a8a242fd899e0633f5fcea8fb5a550ed80ebba4d909c7a124d8ac39add13dc93a80f22ff9fd35a844f3e8b5ade4e5935137af6fe251190634435dca", "6aaba7a936009867bd21673a08478220febadc5ca0c0caf1f4833b9ff18a89a285f049691fdaee090426b5018b54096bdaacf1e7a2fb27febc2e8d7b46599493", "ecd2881042e088581e6e599a5591e6c882e32e7ea6697b93d32112b2bc83d72a"}) 2018/04/29 18:21:58 executing program 2: unshare(0x60000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8eacf1978d", @ifru_map}) r0 = socket$inet(0x2, 0x3, 0x2) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) tkill(0x0, 0x4) 2018/04/29 18:21:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xfffffffeffffffff, 0x4) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000b46ff0)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/29 18:21:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x800000000009}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000000080), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000df5ff0)={r1, &(0x7f0000eef000)}, 0x10) [ 159.216599] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:21:59 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 2018/04/29 18:21:59 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/254) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/101) readahead(0xffffffffffffffff, 0x0, 0x0) close(r0) 2018/04/29 18:21:59 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, &(0x7f0000000180)) write$binfmt_aout(r2, &(0x7f00000001c0)={{}, "", [[], []]}, 0x220) 2018/04/29 18:21:59 executing program 7: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000004}}}}}, &(0x7f0000000000)) 2018/04/29 18:21:59 executing program 0: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000000280)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha3-384\x00'}}) 2018/04/29 18:21:59 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@generic, 0xfef6, &(0x7f0000001880)=[{&(0x7f0000001700)=""/97, 0x61}, {&(0x7f0000000300)=""/254, 0xfe}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000001400)=""/81, 0x51}, {&(0x7f0000001780)=""/254, 0xfe}, {&(0x7f0000000180)}, {&(0x7f0000001580)=""/155, 0xfffffd92}], 0x8, &(0x7f0000001b80)=""/4096, 0x371}, 0x40002100) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x0) 2018/04/29 18:21:59 executing program 2: unshare(0x28060400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) preadv(r0, &(0x7f000000a000), 0x3b5, 0x0) 2018/04/29 18:21:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fremovexattr(r0, &(0x7f0000001780)=ANY=[@ANYBLOB='user.syst']) 2018/04/29 18:21:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000a77965)="d6", 0x1, 0x47ffc, &(0x7f0000e3efe4)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/29 18:21:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000d9dff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 2018/04/29 18:21:59 executing program 7: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000004}}}}}, &(0x7f0000000000)) 2018/04/29 18:21:59 executing program 0: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000000280)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha3-384\x00'}}) [ 159.484674] alg: No test for cbcmac(cipher_null) (cbcmac(cipher_null-generic)) 2018/04/29 18:21:59 executing program 2: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000000280)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha3-384\x00'}}) 2018/04/29 18:21:59 executing program 6: r0 = gettid() exit(0x0) capget(&(0x7f0000000300)={0x20080522, r0}, &(0x7f0000000340)) 2018/04/29 18:21:59 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 2018/04/29 18:21:59 executing program 7: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000004}}}}}, &(0x7f0000000000)) 2018/04/29 18:22:00 executing program 4: unshare(0x8000400) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)) 2018/04/29 18:22:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=@ethtool_regs={0x42}}) 2018/04/29 18:22:00 executing program 6: unshare(0x400) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000becff0)={0x16, 0x88}) fcntl$dupfd(r0, 0x0, r1) 2018/04/29 18:22:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=""/195, &(0x7f0000000300)=""/60, &(0x7f0000000340)=""/173}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000003fc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/04/29 18:22:00 executing program 0: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000000280)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha3-384\x00'}}) 2018/04/29 18:22:00 executing program 2: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000000280)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha3-384\x00'}}) 2018/04/29 18:22:00 executing program 7: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast=0xffffffff}, @igmp={0x16, 0x0, 0x0, @multicast2=0xe0000004}}}}}, &(0x7f0000000000)) 2018/04/29 18:22:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40600) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)) 2018/04/29 18:22:00 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000f70ff0)={&(0x7f00008a2000/0x1000)=nil, 0x1000}) 2018/04/29 18:22:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=""/195, &(0x7f0000000300)=""/60, &(0x7f0000000340)=""/173}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000003fc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/04/29 18:22:00 executing program 3: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1263, 0x0) 2018/04/29 18:22:00 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in={0x2, 0x4e21}], 0x10) connect$inet(r0, &(0x7f00005e4ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000f1df60)={0x0, @in={{0x2, 0x4e21, @loopback=0x7f000001}}}, &(0x7f000030b000)=0xfe9b) 2018/04/29 18:22:00 executing program 0: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000000280)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha3-384\x00'}}) 2018/04/29 18:22:00 executing program 2: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0xc) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000000280)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha3-384\x00'}}) 2018/04/29 18:22:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0xfe31, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x1fd, 0x4) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f0000000080), 0x8000fffffffe) 2018/04/29 18:22:00 executing program 6: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/98, 0x62}], 0x1) 2018/04/29 18:22:01 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000f70ff0)={&(0x7f00008a2000/0x1000)=nil, 0x1000}) 2018/04/29 18:22:01 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f67ff4)) 2018/04/29 18:22:01 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x7f}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/04/29 18:22:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80}}, 0x14) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)="d297720c58a15b2d94be3c52cf216ae4c94cfac1", 0x14) 2018/04/29 18:22:01 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d34ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}}) 2018/04/29 18:22:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=""/195, &(0x7f0000000300)=""/60, &(0x7f0000000340)=""/173}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000003fc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 2018/04/29 18:22:01 executing program 7: unshare(0x40600) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040), 0x4) 2018/04/29 18:22:01 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000f70ff0)={&(0x7f00008a2000/0x1000)=nil, 0x1000}) 2018/04/29 18:22:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000240)=@resolve_route={0x4, 0x8, 0xfa00}, 0x10) 2018/04/29 18:22:01 executing program 6: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) unshare(0x40000000) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept4$inet6(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000002c00)=0x1c, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}}, 0x1c) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f80000000000", 0x15}], 0x1, &(0x7f00001f9fe0)}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x8}) ioctl(r1, 0x2285, &(0x7f0000007000)='S') accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) socket(0x0, 0x802, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x8000, 0x0, 0x9, 0x8, 0xbb2d}, 0x20) 2018/04/29 18:22:01 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x7f}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/04/29 18:22:01 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000003c0)=0x300008000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) 2018/04/29 18:22:01 executing program 7: unshare(0x40600) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040), 0x4) 2018/04/29 18:22:01 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 2018/04/29 18:22:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=""/195, &(0x7f0000000300)=""/60, &(0x7f0000000340)=""/173}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000003fc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) [ 161.598377] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:01 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ffafe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000f70ff0)={&(0x7f00008a2000/0x1000)=nil, 0x1000}) 2018/04/29 18:22:01 executing program 7: unshare(0x40600) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040), 0x4) 2018/04/29 18:22:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000ae5f44)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet(r0, &(0x7f0000000d80), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe000000d}, 0x10) 2018/04/29 18:22:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) 2018/04/29 18:22:01 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x6e) 2018/04/29 18:22:01 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x7f}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/04/29 18:22:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000005c0)={'bridge_slave_0\x00', 0x905c77bd13e90901}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000009c0)={'bridge_slave_0\x00'}) [ 161.934981] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.966801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.982746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.010716] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.017190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.058842] bridge0: port 1(bridge_slave_0) entered disabled state 2018/04/29 18:22:02 executing program 7: unshare(0x40600) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040), 0x4) 2018/04/29 18:22:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000010c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001080)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f0000000b40)=@join_mcast={0x16, 0x98, 0xfa00, {&(0x7f0000000b00), 0x0, r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"f2a65425987c1e8c60e30a5ed882a073"}}}}, 0xa0) 2018/04/29 18:22:02 executing program 1: capset(&(0x7f00005b1000)={0x20080522}, &(0x7f000067e000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 2018/04/29 18:22:02 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x7f}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback=0x7f000001}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 2018/04/29 18:22:02 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000080)) 2018/04/29 18:22:02 executing program 4: r0 = socket(0x1000000000000001, 0x8000000802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/04/29 18:22:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x4, 0x9, 0xfffffffffffeffff}, 0xc) 2018/04/29 18:22:02 executing program 5: msgget(0x1, 0x221) r0 = msgget(0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 2018/04/29 18:22:02 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000f6bffc), 0x1) 2018/04/29 18:22:02 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x14, &(0x7f0000000000)='-', 0x1) 2018/04/29 18:22:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000050c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005080)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000005100)=@bind={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x90) 2018/04/29 18:22:02 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0x4, r1, 0xffffffffffffffff, &(0x7f0000000300)=""/229) 2018/04/29 18:22:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0x4, 0x8400000000003, 0xffffffff00000005}, 0x3d7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x8, 0x57, 0x3, 0xb, r0, 0x2}, 0x2c) 2018/04/29 18:22:02 executing program 1: mkdir(&(0x7f0000a09000)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) mknod$loop(&(0x7f0000000040)='./file0/file0\x00', 0xc00c, 0xffffffffffffffff) 2018/04/29 18:22:02 executing program 0: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)) 2018/04/29 18:22:02 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername$inet(r0, &(0x7f0000000080)={0x0, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) 2018/04/29 18:22:02 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[], {0x8100}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/04/29 18:22:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xb7, 0x0, 0x0, 0x0) 2018/04/29 18:22:02 executing program 6: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', 'trusted^:system\x00'}, &(0x7f0000000140)=""/72, 0x48) 2018/04/29 18:22:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000d19fee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{{}, 0x0, 0x100000001}, {}], 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000d01000)=0x7) 2018/04/29 18:22:02 executing program 3: unshare(0x20000000) clone(0x0, &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000080)) 2018/04/29 18:22:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000023efa8)={0x80, 0x0, 0x0, 0x4}) 2018/04/29 18:22:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xdc55}, 0x2c) 2018/04/29 18:22:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[], {0x8100}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/04/29 18:22:02 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[], {0x8100}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/04/29 18:22:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000180)='A%:', 0x3}], 0x1) 2018/04/29 18:22:03 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000200)) 2018/04/29 18:22:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000000080)={0x14, 0x1d, 0x301, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 2018/04/29 18:22:03 executing program 6: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x27e, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x108) 2018/04/29 18:22:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xb7, 0x0, 0x0, 0x0) 2018/04/29 18:22:03 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[], {0x8100}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/04/29 18:22:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{{}, 0x1, 0x63}, {}], 0x30) [ 163.156679] kernel msg: ebtables bug: please report to author: Num_counters wrong 2018/04/29 18:22:03 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2", 0x19}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000afa000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0xffd}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/29 18:22:03 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 2018/04/29 18:22:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xb7, 0x0, 0x0, 0x0) 2018/04/29 18:22:03 executing program 6: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/bus\x00') creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x0) 2018/04/29 18:22:03 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[], {0x8100}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/04/29 18:22:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[], {0x8100}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/04/29 18:22:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000002fe8)=[{0x84}, {0x6}]}, 0x10) sendto(r1, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, '\tg[6DR'}, 0x80) 2018/04/29 18:22:03 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000000040), 0x8}) 2018/04/29 18:22:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000266ffc), 0x4) 2018/04/29 18:22:03 executing program 1: set_mempolicy(0xc001, &(0x7f0000000000), 0x0) 2018/04/29 18:22:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000ec5000)=0x100, 0x4) 2018/04/29 18:22:03 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "188f805d2a3546aadb3516ee28032918a371615754de08c3fbda40a440f16b1542afb235bc071a209b07292e0d3e5cfa5f7b779179c16f27a3e9079b2c9d37dd2c94c1908a223b357e2942ccff0baeba13283236"}, 0x58) 2018/04/29 18:22:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xb7, 0x0, 0x0, 0x0) 2018/04/29 18:22:03 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "62ec10", 0x44, 0x33, 0x0, @dev={0xfe, 0x80}, @empty={[0xd401]}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, 0x0) 2018/04/29 18:22:04 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp6\x00') read$eventfd(r0, &(0x7f00000000c0), 0x8) 2018/04/29 18:22:04 executing program 0: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) 2018/04/29 18:22:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000040)=@ethtool_cmd={0x4a}}) 2018/04/29 18:22:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast2=0xe0000002}, {0x1, @random="6a31fbd827fd"}, 0xffffffffffffffff, {0x2, 0x4e20}, 'syz_tun\x00'}) setpgid(0x0, 0x0) 2018/04/29 18:22:04 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f54fa8)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = accept(r0, 0x0, &(0x7f00000000c0)) recvmmsg(r1, &(0x7f0000002c00)=[{{&(0x7f00000029c0)=@pptp={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001280)}}], 0x1, 0x0, &(0x7f0000001340)={0x0, 0x1c9c380}) 2018/04/29 18:22:04 executing program 3: bind(0xffffffffffffffff, &(0x7f0000557130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 2018/04/29 18:22:04 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x10) 2018/04/29 18:22:04 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f00001f1000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00007e5fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0xc, 0x0, 0x0, 0x5}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/04/29 18:22:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x29, &(0x7f0000000140)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @empty=[0x0, 0x0, 0x14], [{[], {0x8100}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 2018/04/29 18:22:04 executing program 0: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) 2018/04/29 18:22:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a26fec)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x6}) 2018/04/29 18:22:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x8, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000), &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6), 0x1}, 0x20) 2018/04/29 18:22:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xb2c, 0x4, 0x1}, 0x8) 2018/04/29 18:22:04 executing program 7: r0 = userfaultfd(0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/122, 0x7a}], 0x1) 2018/04/29 18:22:04 executing program 0: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) 2018/04/29 18:22:04 executing program 2: r0 = perf_event_open(&(0x7f000002ef88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) mmap(&(0x7f0000a2b000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/04/29 18:22:04 executing program 6: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000580)="240000002400ff2b3200000800367700f4ffffff01000000000000a3c76bf2cc9189db2d", 0x24) 2018/04/29 18:22:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bcsf0\x00') 2018/04/29 18:22:04 executing program 7: r0 = add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="04", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 2018/04/29 18:22:04 executing program 3: shmget(0xffffffffffffffff, 0x13000, 0x0, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f000029a000/0x3000)=nil) unshare(0xc000000) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)) 2018/04/29 18:22:04 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f00000014c0), 0x228, 0x20040010) 2018/04/29 18:22:04 executing program 0: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) 2018/04/29 18:22:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 2018/04/29 18:22:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$VT_RELDISP(r0, 0xb701) 2018/04/29 18:22:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x402c542d, &(0x7f0000000380)={@loopback={0x0, 0x1}, @loopback={0x0, 0x1}}) 2018/04/29 18:22:04 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) r1 = inotify_init() dup2(r1, r0) 2018/04/29 18:22:04 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_mreqsrc(r0, 0x10d, 0x11, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 2018/04/29 18:22:04 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) munlock(&(0x7f000053b000/0x4000)=nil, 0x4000) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/04/29 18:22:04 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f00000014c0), 0x228, 0x20040010) 2018/04/29 18:22:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 2018/04/29 18:22:04 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @broadcast=0xffffffff}}, 0x0, 0x4, 0x0, "58e4f1136a1e0a6de848c42362c7d3467269426c385cadfdfc1a6f06ecce1e50f34fc268e3e70d53219078af7d5b416c5b0716df7bdcb988dc4f5f9ea405a1a73345949959ce1bc971356c6562a88eeb"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @broadcast=0xffffffff}, 0xc) close(r0) 2018/04/29 18:22:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bcsf0\x00') 2018/04/29 18:22:05 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x3, 0x0, @fuse_notify_inval_inode_out}, 0x28) 2018/04/29 18:22:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x23, &(0x7f00000000c0)=""/149, &(0x7f0000e2affc)=0x95) 2018/04/29 18:22:05 executing program 7: unshare(0x60000000) getuid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendto$ipx(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000011c0)={0x4, 0x0, 0x0, "93911e539a32"}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) [ 165.378964] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:05 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f00000014c0), 0x228, 0x20040010) 2018/04/29 18:22:05 executing program 5: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)="42f604588fc60fcd9ab8baeffb0de04c016750bdc18bfabefa7d3feb9f4a1fbdc624e126e1d86209000000bc849180681f22e7be622ecfaf83a5446f39d29f46306e9a0ac117901aaa688d0b6f70d704000000a6a69f3e203c4a128913128a602d4bcd16a23c6e85154c282e7a469a364bf380f2dc8f475e7140eaa8f29de298cbdd2c142b191592c5f888a149b5e6a89c146b273f6dc4d5307a8c46b1a5000000000000") 2018/04/29 18:22:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x2c, {0x2}, "000807091000000e010000a23ef6d37d"}) 2018/04/29 18:22:05 executing program 2: linkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffe) 2018/04/29 18:22:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bcsf0\x00') 2018/04/29 18:22:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 2018/04/29 18:22:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(r1, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/29 18:22:05 executing program 7: unshare(0x60000000) getuid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendto$ipx(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000011c0)={0x4, 0x0, 0x0, "93911e539a32"}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 2018/04/29 18:22:05 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f00000014c0), 0x228, 0x20040010) 2018/04/29 18:22:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80400, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000100)=""/138) write$cgroup_int(r1, &(0x7f00000001c0)={[0x30]}, 0x1) 2018/04/29 18:22:05 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000004, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000180)={0x100000100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x108) 2018/04/29 18:22:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000980)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bcsf0\x00') 2018/04/29 18:22:05 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) read(r0, &(0x7f0000000200)=""/173, 0xad) 2018/04/29 18:22:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 2018/04/29 18:22:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80400, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000100)=""/138) write$cgroup_int(r1, &(0x7f00000001c0)={[0x30]}, 0x1) 2018/04/29 18:22:06 executing program 4: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000002c0)) 2018/04/29 18:22:06 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000000000000000050d000300ea1100000005000000", 0x29}], 0x1) 2018/04/29 18:22:06 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000578fe8)) prctl$intptr(0x1c, 0x0) 2018/04/29 18:22:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001540)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 2018/04/29 18:22:06 executing program 5: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)="42f604588fc60fcd9ab8baeffb0de04c016750bdc18bfabefa7d3feb9f4a1fbdc624e126e1d86209000000bc849180681f22e7be622ecfaf83a5446f39d29f46306e9a0ac117901aaa688d0b6f70d704000000a6a69f3e203c4a128913128a602d4bcd16a23c6e85154c282e7a469a364bf380f2dc8f475e7140eaa8f29de298cbdd2c142b191592c5f888a149b5e6a89c146b273f6dc4d5307a8c46b1a5000000000000") 2018/04/29 18:22:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 18:22:06 executing program 7: unshare(0x60000000) getuid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendto$ipx(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000011c0)={0x4, 0x0, 0x0, "93911e539a32"}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) [ 166.639969] Buffer I/O error on dev loop0, logical block 0, async page read [ 166.647264] Buffer I/O error on dev loop0, logical block 1, async page read 2018/04/29 18:22:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80400, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000100)=""/138) write$cgroup_int(r1, &(0x7f00000001c0)={[0x30]}, 0x1) 2018/04/29 18:22:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) [ 166.802901] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:06 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040), 0x4) 2018/04/29 18:22:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f00000027c0), 0x0, &(0x7f0000000280)=""/235, 0xeb}, 0x10002) writev(r0, &(0x7f0000000200)=[{&(0x7f00003b7fff)='1', 0x1}], 0x1) 2018/04/29 18:22:06 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000240), 0x8) 2018/04/29 18:22:06 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) fchdir(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) inotify_init1(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) truncate(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) r2 = dup(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendmsg(r2, &(0x7f0000b82000)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000e42000)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000634000)}, 0x0) readv(0xffffffffffffffff, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) recvmsg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/4096, 0x1000}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000006c00)=[{&(0x7f0000000100)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000700)}], 0x1, 0x5) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/29 18:22:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80400, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000100)=""/138) write$cgroup_int(r1, &(0x7f00000001c0)={[0x30]}, 0x1) 2018/04/29 18:22:07 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000b80)={'bridge0\x00', &(0x7f0000000b40)=@ethtool_ringparam={0x10}}) 2018/04/29 18:22:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x4e23}, 0x10) 2018/04/29 18:22:07 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0x2000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/29 18:22:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2c0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000180)=""/227) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0)={0x0, 0x989680}, &(0x7f00003cfffc), 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x2000)=nil, 0x2000}) setpgid(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000080)={0x3, {"835051285eb359"}}, 0x10) 2018/04/29 18:22:07 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/04/29 18:22:07 executing program 7: unshare(0x60000000) getuid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) sendto$ipx(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000011c0)={0x4, 0x0, 0x0, "93911e539a32"}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"73797a6b616c6c65723000001700", 0x2}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) [ 167.343822] netlink: 'syz-executor4': attribute type 10 has an invalid length. [ 167.422623] netlink: 'syz-executor4': attribute type 10 has an invalid length. 2018/04/29 18:22:08 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000002000)=""/164, 0xa4}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}], 0x4, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x6, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/04/29 18:22:08 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) fchdir(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) inotify_init1(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) truncate(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) r2 = dup(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendmsg(r2, &(0x7f0000b82000)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000e42000)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000634000)}, 0x0) readv(0xffffffffffffffff, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) recvmsg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/4096, 0x1000}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000006c00)=[{&(0x7f0000000100)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000700)}], 0x1, 0x5) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/29 18:22:08 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2c0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000180)=""/227) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0)={0x0, 0x989680}, &(0x7f00003cfffc), 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x2000)=nil, 0x2000}) setpgid(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000080)={0x3, {"835051285eb359"}}, 0x10) 2018/04/29 18:22:08 executing program 7: r0 = userfaultfd(0x0) munmap(&(0x7f00003e5000/0x2000)=nil, 0x2000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_readv(r1, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x1, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0xfffffe9b}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/04/29 18:22:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0x2000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/29 18:22:08 executing program 5: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)="42f604588fc60fcd9ab8baeffb0de04c016750bdc18bfabefa7d3feb9f4a1fbdc624e126e1d86209000000bc849180681f22e7be622ecfaf83a5446f39d29f46306e9a0ac117901aaa688d0b6f70d704000000a6a69f3e203c4a128913128a602d4bcd16a23c6e85154c282e7a469a364bf380f2dc8f475e7140eaa8f29de298cbdd2c142b191592c5f888a149b5e6a89c146b273f6dc4d5307a8c46b1a5000000000000") 2018/04/29 18:22:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x4e23}, 0x10) 2018/04/29 18:22:08 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) [ 168.415454] netlink: 'syz-executor4': attribute type 10 has an invalid length. 2018/04/29 18:22:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x4e23}, 0x10) 2018/04/29 18:22:09 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000002000)=""/164, 0xa4}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}], 0x4, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x6, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/04/29 18:22:09 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/04/29 18:22:09 executing program 5: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)="42f604588fc60fcd9ab8baeffb0de04c016750bdc18bfabefa7d3feb9f4a1fbdc624e126e1d86209000000bc849180681f22e7be622ecfaf83a5446f39d29f46306e9a0ac117901aaa688d0b6f70d704000000a6a69f3e203c4a128913128a602d4bcd16a23c6e85154c282e7a469a364bf380f2dc8f475e7140eaa8f29de298cbdd2c142b191592c5f888a149b5e6a89c146b273f6dc4d5307a8c46b1a5000000000000") 2018/04/29 18:22:09 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) fchdir(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) inotify_init1(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) truncate(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) r2 = dup(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendmsg(r2, &(0x7f0000b82000)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000e42000)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000634000)}, 0x0) readv(0xffffffffffffffff, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) recvmsg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/4096, 0x1000}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000006c00)=[{&(0x7f0000000100)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000700)}], 0x1, 0x5) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/29 18:22:09 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0x2000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/29 18:22:09 executing program 7: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000000040), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/29 18:22:09 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2c0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000180)=""/227) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0)={0x0, 0x989680}, &(0x7f00003cfffc), 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x2000)=nil, 0x2000}) setpgid(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000080)={0x3, {"835051285eb359"}}, 0x10) 2018/04/29 18:22:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x4e23}, 0x10) 2018/04/29 18:22:09 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000002000)=""/164, 0xa4}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}], 0x4, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x6, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) [ 169.342852] netlink: 'syz-executor4': attribute type 10 has an invalid length. 2018/04/29 18:22:09 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0xa}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 2018/04/29 18:22:09 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000000022, &(0x7f0000c3b000), 0x94) writev(r0, &(0x7f00003bc000)=[{&(0x7f0000549000)="29000000200019fff63d0014000000060200001615de0005000000040d000a000000000000f9000008", 0x29}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000ce0fc8)={&(0x7f0000570000)=@ax25, 0x10, &(0x7f0000196000), 0x0, &(0x7f0000536ff7)=""/9, 0x9}, 0x0) 2018/04/29 18:22:09 executing program 0: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) futex(&(0x7f0000005ffc), 0x4, 0x0, &(0x7f0000005ff0)={0x77359400}, &(0x7f0000000000), 0x0) 2018/04/29 18:22:09 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) 2018/04/29 18:22:09 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000002000)=""/164, 0xa4}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}], 0x4, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x6, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) [ 169.528297] netlink: 'syz-executor4': attribute type 10 has an invalid length. 2018/04/29 18:22:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f00000003c0)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000005640)=@expire={0x104, 0x18, 0x705, 0x0, 0x0, {{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {@in6=@dev={0xfe, 0x80}}, @in=@multicast1=0xe0000001}}, [@mark={0xc, 0x15}]}, 0xfe61}, 0x1}, 0x0) 2018/04/29 18:22:09 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)}]) 2018/04/29 18:22:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)="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") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/29 18:22:10 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2c0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000180)=""/227) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000838fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) futex(&(0x7f0000012ffc), 0x0, 0x0, &(0x7f0000060ff0)={0x0, 0x989680}, &(0x7f00003cfffc), 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000011000/0x2000)=nil, 0x2000}) setpgid(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000080)={0x3, {"835051285eb359"}}, 0x10) 2018/04/29 18:22:10 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) r1 = dup(r0) sendmmsg(r1, &(0x7f0000007a80)=[{{0x0, 0x0, &(0x7f0000007740), 0x0, &(0x7f0000007780)}}], 0x1, 0x4) 2018/04/29 18:22:10 executing program 7: getcwd(&(0x7f0000cc9fb7), 0x0) 2018/04/29 18:22:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)="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") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/29 18:22:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x112}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'syzkaller0\x00', {0x2}}) 2018/04/29 18:22:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="875db04ddf52", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 2018/04/29 18:22:10 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) fchdir(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000580)=ANY=[], 0xfffffce5) ioctl$sock_ipx_SIOCIPXCFGDATA(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) inotify_init1(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) truncate(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x9, 0x6, 0x3ff}, &(0x7f0000000440)=0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0x0, 0x0, 0x0, "1f13f792e2d10aecc07fb80e0a627ebe22b15b06a5ffda9e3e5fde28b405f41bca55259bc7adc82bcf4bd67eca8d90953857900fe0f5ce587f314fa00b28ebd08b2b39177d720ef632fe7a927f1e1a75"}, 0xd8) r2 = dup(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f00000f0ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendmsg(r2, &(0x7f0000b82000)={&(0x7f0000000040)=ANY=[], 0x0, &(0x7f0000e42000)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000634000)}, 0x0) readv(0xffffffffffffffff, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) recvmsg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/4096, 0x1000}, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000006c00)=[{&(0x7f0000000100)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000700)}], 0x1, 0x5) perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) 2018/04/29 18:22:10 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0x2000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/29 18:22:10 executing program 4: select(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) 2018/04/29 18:22:10 executing program 7: getcwd(&(0x7f0000cc9fb7), 0x0) 2018/04/29 18:22:10 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='&', 0x1) 2018/04/29 18:22:10 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f00000000c0), 0x6e9) 2018/04/29 18:22:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)="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") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/29 18:22:10 executing program 7: getcwd(&(0x7f0000cc9fb7), 0x0) 2018/04/29 18:22:10 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='&', 0x1) 2018/04/29 18:22:10 executing program 7: getcwd(&(0x7f0000cc9fb7), 0x0) 2018/04/29 18:22:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)="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") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000d83ff8), 0x8000fffffffe) 2018/04/29 18:22:11 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='&', 0x1) 2018/04/29 18:22:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000000)=0xff, 0x4) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 18:22:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='bond_slave_0\x00', 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, &(0x7f00000002c0)) 2018/04/29 18:22:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006dfff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00005a0000)) 2018/04/29 18:22:11 executing program 2: creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x80000201, &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f0000000000)) 2018/04/29 18:22:11 executing program 1: pselect6(0x406, &(0x7f00000abfc0), &(0x7f0000768000)={0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/04/29 18:22:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x8000000000000005, 0x8, 0x1000000000000008}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000014000), &(0x7f0000012000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f0000012000), &(0x7f000000cff6)}, 0x20) 2018/04/29 18:22:11 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/protocols\x00') lseek(r0, 0x4000000000000, 0x0) 2018/04/29 18:22:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000040)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000000000fa0a000000000000008000000000000000000000000000fe00000000000a"], 0x25) 2018/04/29 18:22:11 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=0x20000005) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"643071300000000000000020001600", 0x3}) r1 = socket(0x10, 0x20000000802, 0x0) write(r1, &(0x7f0000084fa3)="1f000000520007f2000094fef5000f430700000000000000000100ffffb92b", 0x1f) recvmmsg(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000001f40), 0x0, &(0x7f0000001f80)=""/47, 0x2f}}], 0x1, 0x0, &(0x7f0000002040)={0x0, 0x989680}) 2018/04/29 18:22:11 executing program 1: pselect6(0x406, &(0x7f00000abfc0), &(0x7f0000768000)={0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/04/29 18:22:11 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='&', 0x1) 2018/04/29 18:22:11 executing program 3: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) shmctl$SHM_LOCK(r0, 0xb) 2018/04/29 18:22:11 executing program 0: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x7ff) 2018/04/29 18:22:11 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1792, 0x40) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r2) 2018/04/29 18:22:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 2018/04/29 18:22:11 executing program 7: mmap(&(0x7f0000000000/0xb29000)=nil, 0xb29000, 0x0, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0xfffffefd, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'digest_null\x00'}, 0x0, 0xffffffffffffff8c}) 2018/04/29 18:22:11 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000006000)) 2018/04/29 18:22:11 executing program 1: pselect6(0x406, &(0x7f00000abfc0), &(0x7f0000768000)={0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/04/29 18:22:11 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x533, 0x400, 0x0, 0xffffffffffffffff}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/04/29 18:22:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt6_stats\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000ffbfa0)=[{&(0x7f0000ead000)=""/46, 0x2e}], 0x1, 0x0) 2018/04/29 18:22:11 executing program 1: pselect6(0x406, &(0x7f00000abfc0), &(0x7f0000768000)={0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f00007fbfc0), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/04/29 18:22:11 executing program 6: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)='4', 0x1}], 0x1) 2018/04/29 18:22:11 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x8010000400000088) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1}, 0x8) close(r0) 2018/04/29 18:22:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1) read(r0, &(0x7f0000000040)=""/14, 0xe) recvmsg(r0, &(0x7f0000000c80)={&(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000002c80)=""/4096, 0x1000}], 0x1, &(0x7f0000003c80)=""/4096, 0x1000}, 0x0) recvmsg(r0, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980)=[{&(0x7f0000000d00)=""/4096, 0x1000}], 0x1, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) write$binfmt_aout(r0, &(0x7f0000002580), 0x20) close(r0) 2018/04/29 18:22:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0x8}}) 2018/04/29 18:22:11 executing program 5: request_key(&(0x7f000084effa)='logon\x00', &(0x7f00006c5ffb)={0x73, 0x79, 0x7a}, &(0x7f00006b8000)='\x00', 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) 2018/04/29 18:22:11 executing program 0: clock_gettime(0x0, &(0x7f0000000140)) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000040), 0x339) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x80000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 2018/04/29 18:22:11 executing program 7: r0 = socket$inet6(0xa, 0x2000000002, 0x0) bind$inet6(r0, &(0x7f000002dfe4)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x19) 2018/04/29 18:22:11 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ifb0\x00', @ifru_mtu}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, &(0x7f0000000080), 0x0) 2018/04/29 18:22:11 executing program 6: r0 = socket(0x10, 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write(r0, &(0x7f0000194fd9)="26000000110047f1936cbff70722000c07fff700014100000700ffffb807475105001a000000", 0x26) 2018/04/29 18:22:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='proc\x00', 0x0, &(0x7f0000002980)) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) unshare(0x28060400) fstat(r0, &(0x7f0000000080)) 2018/04/29 18:22:12 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns/ipc\x00') setns(r0, 0x0) 2018/04/29 18:22:12 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x16907e, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) 2018/04/29 18:22:12 executing program 7: r0 = socket$pptp(0x18, 0x1, 0x2) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10) 2018/04/29 18:22:12 executing program 6: process_vm_readv(0x0, &(0x7f0000000800)=[{&(0x7f0000000780)=""/128, 0x80}], 0x1, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') readv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/60, 0x3c}, {&(0x7f00000003c0)=""/52, 0x34}], 0x36d) 2018/04/29 18:22:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x3, 0x34}, 0x98) 2018/04/29 18:22:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$unlink(0x9, r2, r1) 2018/04/29 18:22:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x220040, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) 2018/04/29 18:22:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1) read(r0, &(0x7f0000000040)=""/14, 0xe) recvmsg(r0, &(0x7f0000000c80)={&(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000002c80)=""/4096, 0x1000}], 0x1, &(0x7f0000003c80)=""/4096, 0x1000}, 0x0) recvmsg(r0, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980)=[{&(0x7f0000000d00)=""/4096, 0x1000}], 0x1, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) write$binfmt_aout(r0, &(0x7f0000002580), 0x20) close(r0) 2018/04/29 18:22:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0x0, 0xfffffffffffffeff}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 2018/04/29 18:22:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$unlink(0x9, r2, r1) 2018/04/29 18:22:12 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000100)={@broadcast=0xffffffff, @broadcast=0xffffffff}, 0xc) 2018/04/29 18:22:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000400), 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x5, 0x0, "246c8c44fdea9f431b55c8781a5e12fc51d4fa89c641543be5ce1f91633eb82d7ebe3dd5f2d7e3272c8cdc875a88dd7a88c1bc3485e5bd033217c65c883b7066b764833bfb74df438fc32d61a6636860"}, 0xd8) clock_gettime(0x0, &(0x7f0000000500)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)='V', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) writev(r0, &(0x7f0000000500), 0x26b) 2018/04/29 18:22:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x220040, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) 2018/04/29 18:22:12 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000348000/0x1000)=nil, 0x20348000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/04/29 18:22:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1) read(r0, &(0x7f0000000040)=""/14, 0xe) recvmsg(r0, &(0x7f0000000c80)={&(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000002c80)=""/4096, 0x1000}], 0x1, &(0x7f0000003c80)=""/4096, 0x1000}, 0x0) recvmsg(r0, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980)=[{&(0x7f0000000d00)=""/4096, 0x1000}], 0x1, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) write$binfmt_aout(r0, &(0x7f0000002580), 0x20) close(r0) 2018/04/29 18:22:14 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000009ffb)='comm\x00') exit(0x0) lseek(r1, 0x57, 0x0) 2018/04/29 18:22:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1a, 0x4) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000100)=0x32) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540), 0x0) 2018/04/29 18:22:14 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r1 = gettid() timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) 2018/04/29 18:22:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x220040, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) 2018/04/29 18:22:14 executing program 7: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000000000)) 2018/04/29 18:22:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f00000010c0), 0x0) 2018/04/29 18:22:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$unlink(0x9, r2, r1) 2018/04/29 18:22:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f00007f2000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1) read(r0, &(0x7f0000000040)=""/14, 0xe) recvmsg(r0, &(0x7f0000000c80)={&(0x7f0000000540)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000002c80)=""/4096, 0x1000}], 0x1, &(0x7f0000003c80)=""/4096, 0x1000}, 0x0) recvmsg(r0, &(0x7f0000001f00)={&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000980)=[{&(0x7f0000000d00)=""/4096, 0x1000}], 0x1, &(0x7f0000001e00)=""/216, 0xd8}, 0x0) write$binfmt_aout(r0, &(0x7f0000002580), 0x20) close(r0) 2018/04/29 18:22:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/143, 0x8f}}], 0x1, 0x0, &(0x7f0000000380)) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000017c0)=@in6={0x0, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001740)=""/50, 0x32}, {&(0x7f0000001840)=""/48, 0x30}, {&(0x7f0000001980)=""/26, 0x1a}, {&(0x7f00000019c0)=""/96, 0x60}, {&(0x7f0000001a40)=""/245, 0xf5}, {&(0x7f0000005040)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/52, 0x34}, {&(0x7f0000001c00)=""/186, 0xba}], 0x8, &(0x7f0000001f40)=""/28, 0x1c}}], 0x1, 0x0, &(0x7f0000002ac0)) 2018/04/29 18:22:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(cbc(anubis-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079", 0x18) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f0000000500)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)=""/5, 0x5}], 0x1, &(0x7f0000000640)=""/232, 0xe8}}], 0x1, 0x0, &(0x7f0000000780)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x4) 2018/04/29 18:22:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x220040, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) 2018/04/29 18:22:14 executing program 7: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000000000)) 2018/04/29 18:22:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000d6c000)='1', 0x1, r1) keyctl$setperm(0x5, r2, 0x0) keyctl$unlink(0x9, r2, r1) 2018/04/29 18:22:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000006c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffff}}}, 0x20) write$rdma_cm(r1, &(0x7f0000000280)=@query={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) 2018/04/29 18:22:14 executing program 7: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000000000)) 2018/04/29 18:22:14 executing program 2: unshare(0x40000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}]}, &(0x7f0000000200)=0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0)=0x4, 0xfffffffffffffd72) ioctl$sock_ipx_SIOCAIPXPRISLT(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) [ 174.684966] IPVS: ftp: loaded support on port[0] = 21 [ 174.823440] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:15 executing program 0: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x15}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa0000006}) 2018/04/29 18:22:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xfffffffffffffffd, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "04f8fdf00ae929ecbd11321a79d8afa5cc9d21af273294a23a56164561d58cf444c0609fd2f67aeae1c6dc052d5a0a6de77dd676383077d2aca4a9ab87410bb9"}}, 0x80}, 0x1}, 0x0) 2018/04/29 18:22:15 executing program 7: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000000000)) 2018/04/29 18:22:15 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}}}}}}, &(0x7f0000000000)) 2018/04/29 18:22:15 executing program 2: unshare(0x40000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}]}, &(0x7f0000000200)=0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0)=0x4, 0xfffffffffffffd72) ioctl$sock_ipx_SIOCAIPXPRISLT(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) 2018/04/29 18:22:15 executing program 1: socketpair(0x1e, 0x800000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)) 2018/04/29 18:22:15 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r1 = gettid() timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) 2018/04/29 18:22:15 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000009ffb)='comm\x00') exit(0x0) lseek(r1, 0x57, 0x0) 2018/04/29 18:22:15 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10, 0x0, 0x2}}) 2018/04/29 18:22:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) unshare(0x20000400) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x4) 2018/04/29 18:22:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000dad000)) 2018/04/29 18:22:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r1, r0}) 2018/04/29 18:22:15 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff810000000000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000e05a50000000000000000", 0x58}], 0x1) 2018/04/29 18:22:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x20011, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000100), &(0x7f0000000080)=0x4) 2018/04/29 18:22:15 executing program 4: unshare(0x8000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 2018/04/29 18:22:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/141, 0x8d) 2018/04/29 18:22:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000731ef4)={0x20, 0x27, 0x829, 0x0, 0x0, {0x11}, [@nested={0xc, 0x9, [@typed={0x8, 0x1, @ipv4=@broadcast=0xffffffff}]}]}, 0x20}, 0x1}, 0x0) [ 176.587925] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000dd5000)={0x0, 0x1, &(0x7f0000000080)="d4"}) 2018/04/29 18:22:17 executing program 2: unshare(0x40000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}]}, &(0x7f0000000200)=0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0)=0x4, 0xfffffffffffffd72) ioctl$sock_ipx_SIOCAIPXPRISLT(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) 2018/04/29 18:22:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) connect(r0, &(0x7f0000000140)=@un=@abs, 0x80) 2018/04/29 18:22:17 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000009ffb)='comm\x00') exit(0x0) lseek(r1, 0x57, 0x0) 2018/04/29 18:22:17 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) unshare(0x40600) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/04/29 18:22:17 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r1 = gettid() timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) 2018/04/29 18:22:17 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)="00ad242538f92ebf9f6499aa66bf332efc8243b0390000") exit(0x0) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x200) 2018/04/29 18:22:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000) 2018/04/29 18:22:17 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000280)={0x1}) 2018/04/29 18:22:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x2f0, [0x20000040, 0x0, 0x0, 0x200002d0, 0x20000300], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'bcsh0\x00', 'bridge_slave_1\x00', 'veth1\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xa8, 0xe0, 0x118, [@realm={'realm\x00', 0x10}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}]}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}}, {{{0xd, 0x0, 0x0, 'veth1_to_team\x00', 'gre0\x00', 'team_slave_1\x00', 'bcsh0\x00', @random="137764d3e633", [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xa0, 0x110, 0x148, [@m802_3={'802_3\x00', 0x8, {{0xf4}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2}}}}]}, @snat={'snat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x368) 2018/04/29 18:22:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x40000000002201) r1 = memfd_create(&(0x7f0000614000)="74086e7500ff000000000000118c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x7ff) 2018/04/29 18:22:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8a401, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) writev(r0, &(0x7f0000001400)=[{&(0x7f0000001300)="88", 0x1}], 0x1) 2018/04/29 18:22:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/22, 0x23) [ 177.386625] x_tables: eb_tables: realm match: used from hooks PREROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING 2018/04/29 18:22:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227f, &(0x7f0000007000)) 2018/04/29 18:22:17 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000f58f74)={0xfffffffffffffffe, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) [ 177.479173] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmmsg$alg(r0, &(0x7f0000000480)=[{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000300)}], 0x1, 0x0) connect$netlink(r0, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) 2018/04/29 18:22:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/22, 0x23) 2018/04/29 18:22:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/112, &(0x7f0000000080)=0x70) 2018/04/29 18:22:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x40600) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 2018/04/29 18:22:18 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) fcntl$lock(r0, 0x7, &(0x7f0000876000)={0x1}) r1 = gettid() timer_create(0x0, &(0x7f000083afa0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) 2018/04/29 18:22:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}], 0x1c) 2018/04/29 18:22:18 executing program 2: unshare(0x40000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}]}, &(0x7f0000000200)=0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0)=0x4, 0xfffffffffffffd72) ioctl$sock_ipx_SIOCAIPXPRISLT(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) 2018/04/29 18:22:18 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@dev={0xfe, 0x80}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x2b}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) connect$inet6(r0, &(0x7f0000000180)={0xa}, 0x1c) 2018/04/29 18:22:18 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000009ffb)='comm\x00') exit(0x0) lseek(r1, 0x57, 0x0) [ 178.584210] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/22, 0x23) 2018/04/29 18:22:18 executing program 0: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/250, 0xfa}], 0x3ae) 2018/04/29 18:22:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x40600) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 2018/04/29 18:22:18 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write(r0, &(0x7f0000000d80)="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", 0x22e) write(r0, &(0x7f00000001c0)="576b6e902d54c062a4c54d595b34b9fb7f608181732fcc17ff47e9c1aeae469fcb39d294d46431199f94e3e526d0ebf18bff1c992adec14cacab846762c192474e0bfa07d7fba5716c572d471ba21672be89d06e84c51cb17df611391d4d9e8ebfdd6f89bd7281eaa55a36d8", 0x6c) 2018/04/29 18:22:18 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f00002d7000)=&(0x7f0000989fff)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, &(0x7f00003acf97)=""/105, &(0x7f0000bf6000)=""/228, &(0x7f000017d000)=""/199}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000cef000)={0x1, 0x0, &(0x7f000062a000)=""/167, &(0x7f0000aac000)=""/21, &(0x7f00002fdf52)=""/174}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000400)=0x1000000000000001) 2018/04/29 18:22:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/22, 0x23) 2018/04/29 18:22:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x40600) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 2018/04/29 18:22:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@etimer_thresh={0x8, 0xc}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) socketpair(0x3, 0x800, 0x3ff, &(0x7f0000000000)) 2018/04/29 18:22:18 executing program 0: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/250, 0xfa}], 0x3ae) 2018/04/29 18:22:19 executing program 0: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/250, 0xfa}], 0x3ae) 2018/04/29 18:22:19 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x40600) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 2018/04/29 18:22:20 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000190001030000000000000000020000000000000040000068080004005c1a5b0d7537490ab801b4932c48e17bb532bb381748cfb008f4f8a5162a00cee23eedc9499827b0f3a877370961edd210d55f4ec91d53742b8a466fe9051d3ee8c61f2e246e04d62d307b12f38fb7c166e31985eb7c4a8de6be4c89e9ea8999b4c61f24ee2dbb3fe564775841a9cd27c7f570fd3a20432e7d361c9375f2cff137d82c4bd922e63815efbc1bedd282260c8eaaefed826b2037bc25de0d338a06d3de0d1abd7446853f6502b24dcde2bd8d780d838564a575685e8fed078fba4afc0b6750f2255780f40a7f3f4b0363", @ANYBLOB="080007007f000001"], 0x2}, 0x1}, 0x0) 2018/04/29 18:22:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@etimer_thresh={0x8, 0xc}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) socketpair(0x3, 0x800, 0x3ff, &(0x7f0000000000)) 2018/04/29 18:22:20 executing program 0: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/250, 0xfa}], 0x3ae) 2018/04/29 18:22:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000002500)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000024c0), 0x111}}, 0x20) write$rdma_cm(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="03000000400000fa0a0000000000000000000000009f8e000000000000000000000000000a00000000000000fe80000000000000000000000000000000000000", @ANYBLOB='\x00\x00\x00\x00'], 0x44) 2018/04/29 18:22:20 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000366000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000f5eff5)='lp\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000340)=0x8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)={0x0, 0x0}) ptrace$peek(0x2, r1, &(0x7f0000000600)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000300)={0x1, 'ip6gre0\x00', 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000003580)={0x0, 0x4, 0x0, 0x0, 0x4bf, 0x0, 0x0, 0x6, {0x0, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0xb478, 0xfff}}, &(0x7f0000003640)=0xb0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'ipddp0\x00', 0x1}, 0x18) shutdown(r0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$sock_ipx_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000665fe0)={"dbc78fc0a6caa717004720a0a32b5f0d", {0x4, 0x0, 0x0, "e0b618b5a2e0"}}) clone(0x0, &(0x7f0000000040), &(0x7f0000bb3000), &(0x7f0000000140), &(0x7f00000000c0)) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0xf) pipe(&(0x7f0000652ff8)) connect$ipx(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, 0x0, "0f7287413567", 0x1000}, 0x10) 2018/04/29 18:22:20 executing program 5: r0 = memfd_create(&(0x7f0000000000)='[wlan0\x00', 0x2) write$eventfd(r0, &(0x7f0000000040), 0x8) fcntl$addseals(r0, 0x409, 0x4) fallocate(r0, 0x0, 0x0, 0x2) 2018/04/29 18:22:20 executing program 1: creat(&(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000480), 0x801080, &(0x7f00000004c0)={'nouuid,'}) quotactl(0x800001ff, &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000000)) 2018/04/29 18:22:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/29 18:22:20 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[{0x18, 0x0, 0x7, "bc02"}], 0x18}}], 0x2, 0x0) 2018/04/29 18:22:20 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x8, 0x4) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) [ 180.165381] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/29 18:22:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@etimer_thresh={0x8, 0xc}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) socketpair(0x3, 0x800, 0x3ff, &(0x7f0000000000)) 2018/04/29 18:22:20 executing program 3: unshare(0x40600) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0xf7fffffffffffffa}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/29 18:22:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1a}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 180.273184] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/29 18:22:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000ea9fb0)={{0xffff, 0x4}}) 2018/04/29 18:22:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/29 18:22:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) [ 180.671963] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr [ 180.701317] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/29 18:22:20 executing program 0: r0 = memfd_create(&(0x7f0000000000)="17", 0x0) write$binfmt_elf32(r0, &(0x7f0000000cc0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000000580), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/04/29 18:22:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0x0, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@etimer_thresh={0x8, 0xc}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) socketpair(0x3, 0x800, 0x3ff, &(0x7f0000000000)) 2018/04/29 18:22:20 executing program 7: unshare(0x40600) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4024700a, &(0x7f0000002498)) 2018/04/29 18:22:20 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f000024a000), 0x32) ioctl(r0, 0x227b, &(0x7f0000774000)="06") read(r0, &(0x7f00005c5fc7)=""/154, 0x9a) 2018/04/29 18:22:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="da", 0x1}], 0x1) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "3fbdcdf743fcc62f8b05c9d2da8e28ca92486e3fd02500d773ea5966cd43b6fa78ddf94c2279e2dde13c3ac25becd4a2e5121f62159a3568d5053d24596e4e0b3b748b26f34029ae9b8b699e55901417ad4b2267af86dea536c5b002e719e1d9c29bf97bd7e1e8b3bc3289f56d1ffefc05d4b29551977af7801f58ec59ffb9de09b0d906ca2a6974344bc7fb836a54726f144fd0856bbf478a40a2ef60a47b74da79484a24d06062d5982a313a"}, 0xb1) sendto$inet6(r0, &(0x7f00000002c0)="95", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='f', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0cffc), 0x4) sendto$inet6(r0, &(0x7f00000000c0)='t', 0x1, 0x0, 0x0, 0x0) 2018/04/29 18:22:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/29 18:22:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/29 18:22:20 executing program 5: creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/209, 0x10}], 0x1) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 2018/04/29 18:22:20 executing program 7: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a}, &(0x7f0000001fee)="520972757374e363757367725665783a3f65", 0x0) [ 180.930688] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr [ 180.948766] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/29 18:22:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000001c0)) 2018/04/29 18:22:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000002ff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000035000)=@ipv4_newroute={0x24, 0x18, 0x20000000021, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/04/29 18:22:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe8000000000000000000000000000ff00000000001b00000200010000000000000002020000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 2018/04/29 18:22:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) [ 181.286511] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr [ 181.363834] alg: No test for authenc(hmac(md5),cbc(des)) (authenc(hmac(md5-generic),cbc(des-generic))) [ 181.377196] alg: No test for echainiv(authenc(hmac(md5),cbc(des))) (echainiv(authenc(hmac(md5-generic),cbc(des-generic)))) 2018/04/29 18:22:22 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) close(r0) flistxattr(r0, &(0x7f0000000040)=""/139, 0x8b) 2018/04/29 18:22:22 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x200) 2018/04/29 18:22:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x2, 0x4, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl(r0, 0x8, &(0x7f0000000240)="b0a37e2a5ba76d0ffde614ec904ccc4cd9f27583d838dc99ebe660cd29eccc3896118a60cbe8ec605543460b7e9dcabd43a1bcdd503aeae204b058ad9019b95424126e12e64c428936e5063629ad316f5f2322d5c9af2e212ba84b352d87a69e5b94fabc4d0c1dc83a0c77c9cc11a48912bfb6aafae1a8f541b9d2ba0192be4fdb62a0f6ef9e9d901933e3da5f2e4e9912d2d6975cb60c01665e3490a49b100a9fc0b404eaa57a7671451008a0dee8f4a6212f9f49cabea2f77c4bbaf2b2cda3e731e3e059585c236846d3f6e5") bind$inet(r0, &(0x7f0000142ff0)={0x2, 0x4e22}, 0x10) sendto$inet(r0, &(0x7f0000243fca), 0x0, 0x200080c4, &(0x7f0000b56000)={0x2, 0x4e22}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0x9, 0x41}, 0x2c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x8002, 0xff}, 0x20) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000500)={0x1, 0xff}, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r5 = socket(0x5, 0x80003, 0x10001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000580)={r4}) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b26000)=0x1ffc, 0xe32edad239026adf) writev(r0, &(0x7f0000018cd2)=[{&(0x7f0000068000)="02", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/36, 0x24, 0x6}, 0x2000) 2018/04/29 18:22:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0xfd01, 0x0) 2018/04/29 18:22:22 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r0, r1, 0x0, 0x0) 2018/04/29 18:22:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000180)="11336b5424397785a14af4de1d340d74248fb8dc49", 0x15) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/29 18:22:22 executing program 5: creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/209, 0x10}], 0x1) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 2018/04/29 18:22:22 executing program 0: perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0/file0/file0\x00', 0x0, 0x0, &(0x7f0000002700), 0x0, &(0x7f0000002800)={[{@showexec='showexec', 0x2c}]}) 2018/04/29 18:22:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0xfd01, 0x0) 2018/04/29 18:22:22 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x10000000002) mlock(&(0x7f0000001000/0x8000)=nil, 0x8000) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 2018/04/29 18:22:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x0, 0x3, &(0x7f0000003000)=@framed={{0x18, 0x6}, [], {0x95}}, &(0x7f0000002ff6)='syzkaller\x00', 0x0, 0xe7, &(0x7f0000002f19)=""/231, 0x0, 0x2}, 0x48) 2018/04/29 18:22:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xffffffffffffff48}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x36, &(0x7f00001a7f05)=""/251}, 0x18) [ 182.316151] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 lblcr 2018/04/29 18:22:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000180)="11336b5424397785a14af4de1d340d74248fb8dc49", 0x15) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/29 18:22:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0xfd01, 0x0) 2018/04/29 18:22:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000180)="11336b5424397785a14af4de1d340d74248fb8dc49", 0x15) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/29 18:22:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fremovexattr(r0, &(0x7f00000005c0)=@known='security.capability\x00') 2018/04/29 18:22:23 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 2018/04/29 18:22:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000180)="11336b5424397785a14af4de1d340d74248fb8dc49", 0x15) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/29 18:22:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f000006c000)={0x10, 0x0, 0xffffffffffffffff}, 0xc) bind$netlink(r0, &(0x7f0000d86000)={0x10, 0x0, 0xffffffffffffffff, 0x80201011}, 0xc) 2018/04/29 18:22:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fsetxattr(r0, &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)="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", 0xfd01, 0x0) 2018/04/29 18:22:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000180)="11336b5424397785a14af4de1d340d74248fb8dc49", 0x15) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/29 18:22:23 executing program 5: creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/209, 0x10}], 0x1) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 2018/04/29 18:22:23 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b01b007ab0200008f02000005000000c90300008100000000000000000000007e19776d3394f3e680fbe23385044d8d2773d401c9302d714555f222a4191f1a4984f2dbe46108fcddcb3ab112aa798bb78e45c2b54a4c2bbe49aff1a8f576fb3c6b007d22fbd6cdf4bcb6c637535dd189ae407f39195b733ebb4f23254f59ea5e486512591da4b852692099e60523433cb0a277cdb94c684212e6c8caeec2fa79f146aa1266781b2d33be84a2ef8803274978b7d398d5336769f1c27ad6f1129d7d98e045f41a20de96d4a96dab000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x200) 2018/04/29 18:22:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fremovexattr(r0, &(0x7f00000005c0)=@known='security.capability\x00') 2018/04/29 18:22:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000a16000)=[{{}, 0x1, 0x44, 0x2}, {}], 0x30) 2018/04/29 18:22:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000180)="11336b5424397785a14af4de1d340d74248fb8dc49", 0x15) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/29 18:22:23 executing program 7: personality(0xffffdc) uname(&(0x7f0000484000)) 2018/04/29 18:22:23 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x2040600) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)) 2018/04/29 18:22:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fremovexattr(r0, &(0x7f00000005c0)=@known='security.capability\x00') 2018/04/29 18:22:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000180)="11336b5424397785a14af4de1d340d74248fb8dc49", 0x15) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/04/29 18:22:23 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000000c0)="0200080000000000d9005462fa01a55eaf0d2cf653f13cc379ed80eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415e40000f9695da601fffff9001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) 2018/04/29 18:22:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2d") fremovexattr(r0, &(0x7f00000005c0)=@known='security.capability\x00') 2018/04/29 18:22:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000a16000)=[{{}, 0x1, 0x44, 0x2}, {}], 0x30) 2018/04/29 18:22:24 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x1) write(r0, &(0x7f0000022000)="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", 0xf1a) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="eaef5d6a9f08bf6aae1f0496b68da972ea2b3f10af040d40394fc30fad36f3bc19bde0f41684ab51444c28ebda91a1f126d44597d414ed49ee3a293c5e430653af00da95aa442dafa6f9b1e4c5b4be75751e6a6836bf3e6f1209f68c4ef0bdf56f6a724af29c03faaf267a3583216ab558edfb16079b484053babbd345958d006f4f1db1c57dd1c390fbb7", 0x8b}], 0x1) 2018/04/29 18:22:24 executing program 0: unshare(0x40600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000400)=""/213, &(0x7f0000000040)=0xd5) 2018/04/29 18:22:24 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000000c0)="0200080000000000d9005462fa01a55eaf0d2cf653f13cc379ed80eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415e40000f9695da601fffff9001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) 2018/04/29 18:22:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000a16000)=[{{}, 0x1, 0x44, 0x2}, {}], 0x30) 2018/04/29 18:22:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)={[0x39]}, 0x2) 2018/04/29 18:22:24 executing program 4: quotactl(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syz+aller0\x00', 0x2001}) socket$packet(0x11, 0x2, 0x300) close(r0) 2018/04/29 18:22:24 executing program 5: creat(&(0x7f0000000440)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/209, 0x10}], 0x1) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 2018/04/29 18:22:24 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b01b007ab0200008f02000005000000c90300008100000000000000000000007e19776d3394f3e680fbe23385044d8d2773d401c9302d714555f222a4191f1a4984f2dbe46108fcddcb3ab112aa798bb78e45c2b54a4c2bbe49aff1a8f576fb3c6b007d22fbd6cdf4bcb6c637535dd189ae407f39195b733ebb4f23254f59ea5e486512591da4b852692099e60523433cb0a277cdb94c684212e6c8caeec2fa79f146aa1266781b2d33be84a2ef8803274978b7d398d5336769f1c27ad6f1129d7d98e045f41a20de96d4a96dab000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x200) 2018/04/29 18:22:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x1) 2018/04/29 18:22:24 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') lchown(&(0x7f0000000180)='./control\x00', 0x0, 0x0) close(r0) 2018/04/29 18:22:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000a16000)=[{{}, 0x1, 0x44, 0x2}, {}], 0x30) 2018/04/29 18:22:24 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast=0xffffffff}, @icmp=@timestamp={0xd}}}}}, &(0x7f0000ea3000)) 2018/04/29 18:22:24 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000000c0)="0200080000000000d9005462fa01a55eaf0d2cf653f13cc379ed80eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415e40000f9695da601fffff9001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) 2018/04/29 18:22:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000011c0), &(0x7f0000001200)=0x8) 2018/04/29 18:22:26 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') lchown(&(0x7f0000000180)='./control\x00', 0x0, 0x0) close(r0) 2018/04/29 18:22:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2302c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/29 18:22:26 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00000000c0)="0200080000000000d9005462fa01a55eaf0d2cf653f13cc379ed80eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415e40000f9695da601fffff9001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) 2018/04/29 18:22:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000018ff0)={&(0x7f000001d000)={0x24, 0x2000002e, 0x443}, 0x24}, 0x1}, 0x0) 2018/04/29 18:22:26 executing program 4: clock_adjtime(0x0, &(0x7f0000000040)={0x7fffffff}) 2018/04/29 18:22:26 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x200) 2018/04/29 18:22:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000014a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl(r0, 0x2275, &(0x7f00004a2000)) 2018/04/29 18:22:26 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$netrom(r0, &(0x7f0000000440)={&(0x7f0000000280)=@full={{0x3, {"3cd3289ea827e7"}}, [{"86fbf1431187dc"}, {"9886ac3ee4d985"}, {"6869b6a60fa6f1"}, {"d54bd19b312a39"}, {"ee0b92779773cf"}, {"287db9f8dbedfb"}, {"7e6de6858a45c6"}, {"a72dd46fdd1fa4"}]}, 0x48, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[{0x90, 0x29, 0x7, "aee760a4cb1c96fb88fa4f09adc05b22bff2ad493041099c3497d1b0cece68d7af1d23396c601da6fff445dba75a6c23e6097fcaefb221700bdd23e7eeca770acaf1c545d6beb592637725caca0ea5e615a323c1df9bdd98f0bd8af2067059db44a3572bc500d563e8887487634dd53971a65e32c9c6e72c94f181bb"}], 0x90, 0x4008000}, 0x101) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x23, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e2809087a9e45cb2"}}, 0x48}, 0x1}, 0x0) 2018/04/29 18:22:26 executing program 2: unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) ioprio_set$pid(0x2, 0x0, 0x4001) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000240)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/04/29 18:22:26 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000006000)) 2018/04/29 18:22:26 executing program 3: migrate_pages(0x0, 0x209, &(0x7f0000000340), &(0x7f0000000380)=0xffffffffffffffff) 2018/04/29 18:22:26 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 2018/04/29 18:22:26 executing program 7: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000640)=""/109, 0x7}], 0x1) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/04/29 18:22:26 executing program 3: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x2c1371}) bpf$PROG_LOAD(0x5, &(0x7f00006f4fb8)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000000a000)=""/195}, 0x48) 2018/04/29 18:22:26 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) r3 = gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x15) dup2(r1, r2) tkill(r0, 0x16) 2018/04/29 18:22:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x84, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 'ovf\x00'}, {@dev={0xac, 0x14, 0x14}}}, 0x44) 2018/04/29 18:22:27 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') lchown(&(0x7f0000000180)='./control\x00', 0x0, 0x0) close(r0) 2018/04/29 18:22:27 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080), 0x2) 2018/04/29 18:22:27 executing program 2: unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) ioprio_set$pid(0x2, 0x0, 0x4001) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000240)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/04/29 18:22:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000f59fc8)=[{r1}], 0x1, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)={0x4000000000000003}) 2018/04/29 18:22:27 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000014000)='/dev/dmmidi#\x00', 0x2, 0x902) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="65cdd7fea4ce5cc17dc61ba875f1dc3145c5f5ff925606", 0x17}], 0x1) 2018/04/29 18:22:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000c86000)='/dev/loop#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl(r0, 0x8000000000001265, &(0x7f0000000000)) 2018/04/29 18:22:27 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x21d}, 0x1}, 0x0) 2018/04/29 18:22:27 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@remote={0xfe, 0x80, [], 0xbb}}, {}, {}, 0x0, 0x0, 0x0, 0x600bc858013f6db5}, {{}, 0x0, @in=@broadcast=0xffffffff}}, 0xe8) 2018/04/29 18:22:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000b03000), 0xfc4e) 2018/04/29 18:22:27 executing program 6: r0 = gettid() rt_sigqueueinfo(r0, 0x41, &(0x7f0000000040)) 2018/04/29 18:22:27 executing program 2: unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) ioprio_set$pid(0x2, 0x0, 0x4001) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000240)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/04/29 18:22:27 executing program 1: getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000100)=0x90) unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000402000409004bddd9de4117eebea6b26046f891fe10eebf000ee9a90f798058561a9b6dfa01004ade49a2860cdce901d2da75af1f24e4ffaa26d7a0a1aacded9589661f6c") ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) 2018/04/29 18:22:27 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$netrom(r0, &(0x7f0000000440)={&(0x7f0000000280)=@full={{0x3, {"3cd3289ea827e7"}}, [{"86fbf1431187dc"}, {"9886ac3ee4d985"}, {"6869b6a60fa6f1"}, {"d54bd19b312a39"}, {"ee0b92779773cf"}, {"287db9f8dbedfb"}, {"7e6de6858a45c6"}, {"a72dd46fdd1fa4"}]}, 0x48, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[{0x90, 0x29, 0x7, "aee760a4cb1c96fb88fa4f09adc05b22bff2ad493041099c3497d1b0cece68d7af1d23396c601da6fff445dba75a6c23e6097fcaefb221700bdd23e7eeca770acaf1c545d6beb592637725caca0ea5e615a323c1df9bdd98f0bd8af2067059db44a3572bc500d563e8887487634dd53971a65e32c9c6e72c94f181bb"}], 0x90, 0x4008000}, 0x101) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x23, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e2809087a9e45cb2"}}, 0x48}, 0x1}, 0x0) 2018/04/29 18:22:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000db4000)="26000000130047f10701c1b00e000000000000000100d60064f418ffff00f132050014006e35", 0x26) 2018/04/29 18:22:27 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') lchown(&(0x7f0000000180)='./control\x00', 0x0, 0x0) close(r0) 2018/04/29 18:22:28 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000040)=""/95) 2018/04/29 18:22:28 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f00000002c0)=""/197, 0xfffffffffffffd57, &(0x7f0000000100)=""/131, 0x0, 0x2}}, 0x68) 2018/04/29 18:22:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) unshare(0x40600) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x4b6a00167f14cc6e) 2018/04/29 18:22:28 executing program 1: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000eb8000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000280)) 2018/04/29 18:22:28 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000100)='./control/file0\x00', 0x0) unlink(&(0x7f0000eb8ff0)='./control/file0\x00') mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) r0 = open(&(0x7f00002e5000)='./control\x00', 0x0, 0x0) lseek(r0, 0x8000, 0x0) 2018/04/29 18:22:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdafef)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000ff4)={0x1}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x8) 2018/04/29 18:22:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000003c0)=""/230, &(0x7f0000000000)=0xe6) 2018/04/29 18:22:28 executing program 1: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/04/29 18:22:28 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0xe, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) 2018/04/29 18:22:28 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x20) 2018/04/29 18:22:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000003c0)=""/230, &(0x7f0000000000)=0xe6) 2018/04/29 18:22:28 executing program 2: unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) ioprio_set$pid(0x2, 0x0, 0x4001) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000240)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/04/29 18:22:28 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000808000)=[@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/04/29 18:22:29 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$netrom(r0, &(0x7f0000000440)={&(0x7f0000000280)=@full={{0x3, {"3cd3289ea827e7"}}, [{"86fbf1431187dc"}, {"9886ac3ee4d985"}, {"6869b6a60fa6f1"}, {"d54bd19b312a39"}, {"ee0b92779773cf"}, {"287db9f8dbedfb"}, {"7e6de6858a45c6"}, {"a72dd46fdd1fa4"}]}, 0x48, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[{0x90, 0x29, 0x7, "aee760a4cb1c96fb88fa4f09adc05b22bff2ad493041099c3497d1b0cece68d7af1d23396c601da6fff445dba75a6c23e6097fcaefb221700bdd23e7eeca770acaf1c545d6beb592637725caca0ea5e615a323c1df9bdd98f0bd8af2067059db44a3572bc500d563e8887487634dd53971a65e32c9c6e72c94f181bb"}], 0x90, 0x4008000}, 0x101) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x23, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e2809087a9e45cb2"}}, 0x48}, 0x1}, 0x0) 2018/04/29 18:22:29 executing program 4: io_setup(0x8, &(0x7f00004eb000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00001b2000)=[&(0x7f0000a42fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000bcf3f)}]) io_getevents(r0, 0x0, 0x0, &(0x7f000011d000), &(0x7f00009ca000)={0x0, 0x1c9c380}) 2018/04/29 18:22:29 executing program 6: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000b8cfb7)="480000001400190d09004beafd0d8c560a847f0080ffe00600000000000000a2bc5603ca00000fff89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/29 18:22:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000003c0)=""/230, &(0x7f0000000000)=0xe6) 2018/04/29 18:22:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000012c0)={'veth1\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}) 2018/04/29 18:22:29 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x81, 0x8, 0x0, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYRES64=r1, @ANYBLOB="bb3e03ed3f13fb8ac1791bc2e80f7af3675b46cb0484fe2fff977fe8a43363d159d27d80ba5acb989266accd3329ef0c36838c49d0b921b2aca50ad8be62b20f3fe6c8d74d8566366ccd4e61a25704009c5c3b921588256a1a0d235fb65b680e0bf014937a42d0d80b91b676aa095d0c775ad2b66df26226a08f2be74027150173d0fa780249117d6138705ac718d1f334e61dbdf083f76dc084c202162e331075ab4156893bc1c5c7afcceebd2a553e9075a8ea876e4a2ccc08473d34a883aa2249bcb3ba830d860c4a7eecaacd3efd0f11d9a29918a8c86b"], 0x2}, 0x1}, 0x20004840) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9", 0x17}], 0x1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x1) getsockopt$inet_tcp_buf(r3, 0x6, 0x1d, &(0x7f00000006c0)=""/249, &(0x7f0000000380)=0xf9) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000007c0)=0x9, &(0x7f0000000800)=0x2) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8200, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) sendmmsg(r4, &(0x7f0000002d00)=[{{&(0x7f0000000580)=@l2={0x1f, 0x1, {0xb3, 0x9, 0x80, 0x40, 0xffff}, 0x6, 0x9}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)="e7b6f96457320baabf5b15d4f09fcac488be71347c7957508ac56c9da1b5a8a480dfc4f331260b3b66808c987ad25e0f5f4fd5fb15b24ff0c33cfa823e1c3cf4846744b11d591a593e537b11ab5f", 0x4e}], 0x1, &(0x7f00000006c0), 0x0, 0x4}, 0x3}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@multicast1}, &(0x7f0000000200)=0xc) ioctl$KIOCSOUND(r4, 0x4b2f, 0x100000001) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) 2018/04/29 18:22:29 executing program 1: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/04/29 18:22:29 executing program 0: mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000664fc0)) mq_open(&(0x7f0000000040)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x3, 0x0, &(0x7f0000000080)) 2018/04/29 18:22:29 executing program 0: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000a38000)='./file0\x00', &(0x7f0000603000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x2000000, &(0x7f0000b69000)) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x4) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r0, r0, &(0x7f0000aef000), 0xffffffff) 2018/04/29 18:22:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa7000)=nil, 0xaa7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000003c0)=""/230, &(0x7f0000000000)=0xe6) 2018/04/29 18:22:29 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000cb6000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x0) 2018/04/29 18:22:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x400) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000380)}, 0x10b) ioctl$int_out(r0, 0x1, &(0x7f000005bff8)) 2018/04/29 18:22:29 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x81, 0x8, 0x0, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYRES64=r1, @ANYBLOB="bb3e03ed3f13fb8ac1791bc2e80f7af3675b46cb0484fe2fff977fe8a43363d159d27d80ba5acb989266accd3329ef0c36838c49d0b921b2aca50ad8be62b20f3fe6c8d74d8566366ccd4e61a25704009c5c3b921588256a1a0d235fb65b680e0bf014937a42d0d80b91b676aa095d0c775ad2b66df26226a08f2be74027150173d0fa780249117d6138705ac718d1f334e61dbdf083f76dc084c202162e331075ab4156893bc1c5c7afcceebd2a553e9075a8ea876e4a2ccc08473d34a883aa2249bcb3ba830d860c4a7eecaacd3efd0f11d9a29918a8c86b"], 0x2}, 0x1}, 0x20004840) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9", 0x17}], 0x1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x1) getsockopt$inet_tcp_buf(r3, 0x6, 0x1d, &(0x7f00000006c0)=""/249, &(0x7f0000000380)=0xf9) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000007c0)=0x9, &(0x7f0000000800)=0x2) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8200, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) sendmmsg(r4, &(0x7f0000002d00)=[{{&(0x7f0000000580)=@l2={0x1f, 0x1, {0xb3, 0x9, 0x80, 0x40, 0xffff}, 0x6, 0x9}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)="e7b6f96457320baabf5b15d4f09fcac488be71347c7957508ac56c9da1b5a8a480dfc4f331260b3b66808c987ad25e0f5f4fd5fb15b24ff0c33cfa823e1c3cf4846744b11d591a593e537b11ab5f", 0x4e}], 0x1, &(0x7f00000006c0), 0x0, 0x4}, 0x3}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@multicast1}, &(0x7f0000000200)=0xc) ioctl$KIOCSOUND(r4, 0x4b2f, 0x100000001) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) 2018/04/29 18:22:29 executing program 6: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000b8cfb7)="480000001400190d09004beafd0d8c560a847f0080ffe00600000000000000a2bc5603ca00000fff89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/29 18:22:29 executing program 7: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000b8cfb7)="480000001400190d09004beafd0d8c560a847f0080ffe00600000000000000a2bc5603ca00000fff89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/29 18:22:29 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000505000)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000480)=0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000240)={0x5, 0xfffffffffffffffd, 0x21f0, 'queue1\x00', 0x7f}) inotify_init1(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x8001, 0x0, 0x0, 0x81}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x1f, 0x0, 0x1, 0x1}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x2, 0x8, 0xffffffffcbebbf1c, 0x5}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x80000001, 0x0, 0xffffffff}, 0x6, 0x81}) sync() socket$packet(0x11, 0x0, 0x300) r2 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) clone(0x0, &(0x7f0000000200)="17dd6280de3693223b6fdbc70650db5722605e7d4cfec7dee9e7ca3a83bd750a10fca3bdd2c2fde305012a95b619af30af684bba6e9e2031b1eec7e667e9c22c674d6eb942b78258369909dc14f2f5bd60202d6a38d497b47baf3e89fbca89a91e4706f3efdb55b9e9857fa2e05fdd62de157a7f60228f2c807e86ce264193d1206f5402c6f095c94a510e0c705386635a3f1a5970fd087434c0bf52f98bc0c9", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)="f74dda86") gettid() epoll_wait(r2, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0x401) getsockname$inet6(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) epoll_wait(0xffffffffffffffff, &(0x7f0000000340)=[{}], 0x1, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r3) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) 2018/04/29 18:22:30 executing program 6: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000b8cfb7)="480000001400190d09004beafd0d8c560a847f0080ffe00600000000000000a2bc5603ca00000fff89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/29 18:22:30 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000505000)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000480)=0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000240)={0x5, 0xfffffffffffffffd, 0x21f0, 'queue1\x00', 0x7f}) inotify_init1(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x8001, 0x0, 0x0, 0x81}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x1f, 0x0, 0x1, 0x1}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x2, 0x8, 0xffffffffcbebbf1c, 0x5}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x80000001, 0x0, 0xffffffff}, 0x6, 0x81}) sync() socket$packet(0x11, 0x0, 0x300) r2 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) clone(0x0, &(0x7f0000000200)="17dd6280de3693223b6fdbc70650db5722605e7d4cfec7dee9e7ca3a83bd750a10fca3bdd2c2fde305012a95b619af30af684bba6e9e2031b1eec7e667e9c22c674d6eb942b78258369909dc14f2f5bd60202d6a38d497b47baf3e89fbca89a91e4706f3efdb55b9e9857fa2e05fdd62de157a7f60228f2c807e86ce264193d1206f5402c6f095c94a510e0c705386635a3f1a5970fd087434c0bf52f98bc0c9", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)="f74dda86") gettid() epoll_wait(r2, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0x401) getsockname$inet6(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) epoll_wait(0xffffffffffffffff, &(0x7f0000000340)=[{}], 0x1, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r3) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) 2018/04/29 18:22:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x400) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000380)}, 0x10b) ioctl$int_out(r0, 0x1, &(0x7f000005bff8)) 2018/04/29 18:22:30 executing program 7: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000b8cfb7)="480000001400190d09004beafd0d8c560a847f0080ffe00600000000000000a2bc5603ca00000fff89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/29 18:22:30 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x81, 0x8, 0x0, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYRES64=r1, @ANYBLOB="bb3e03ed3f13fb8ac1791bc2e80f7af3675b46cb0484fe2fff977fe8a43363d159d27d80ba5acb989266accd3329ef0c36838c49d0b921b2aca50ad8be62b20f3fe6c8d74d8566366ccd4e61a25704009c5c3b921588256a1a0d235fb65b680e0bf014937a42d0d80b91b676aa095d0c775ad2b66df26226a08f2be74027150173d0fa780249117d6138705ac718d1f334e61dbdf083f76dc084c202162e331075ab4156893bc1c5c7afcceebd2a553e9075a8ea876e4a2ccc08473d34a883aa2249bcb3ba830d860c4a7eecaacd3efd0f11d9a29918a8c86b"], 0x2}, 0x1}, 0x20004840) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9", 0x17}], 0x1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x1) getsockopt$inet_tcp_buf(r3, 0x6, 0x1d, &(0x7f00000006c0)=""/249, &(0x7f0000000380)=0xf9) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000007c0)=0x9, &(0x7f0000000800)=0x2) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8200, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) sendmmsg(r4, &(0x7f0000002d00)=[{{&(0x7f0000000580)=@l2={0x1f, 0x1, {0xb3, 0x9, 0x80, 0x40, 0xffff}, 0x6, 0x9}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)="e7b6f96457320baabf5b15d4f09fcac488be71347c7957508ac56c9da1b5a8a480dfc4f331260b3b66808c987ad25e0f5f4fd5fb15b24ff0c33cfa823e1c3cf4846744b11d591a593e537b11ab5f", 0x4e}], 0x1, &(0x7f00000006c0), 0x0, 0x4}, 0x3}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@multicast1}, &(0x7f0000000200)=0xc) ioctl$KIOCSOUND(r4, 0x4b2f, 0x100000001) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) 2018/04/29 18:22:30 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000cb6000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x0) 2018/04/29 18:22:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$netrom(r0, &(0x7f0000000440)={&(0x7f0000000280)=@full={{0x3, {"3cd3289ea827e7"}}, [{"86fbf1431187dc"}, {"9886ac3ee4d985"}, {"6869b6a60fa6f1"}, {"d54bd19b312a39"}, {"ee0b92779773cf"}, {"287db9f8dbedfb"}, {"7e6de6858a45c6"}, {"a72dd46fdd1fa4"}]}, 0x48, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[{0x90, 0x29, 0x7, "aee760a4cb1c96fb88fa4f09adc05b22bff2ad493041099c3497d1b0cece68d7af1d23396c601da6fff445dba75a6c23e6097fcaefb221700bdd23e7eeca770acaf1c545d6beb592637725caca0ea5e615a323c1df9bdd98f0bd8af2067059db44a3572bc500d563e8887487634dd53971a65e32c9c6e72c94f181bb"}], 0x90, 0x4008000}, 0x101) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x23, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e2809087a9e45cb2"}}, 0x48}, 0x1}, 0x0) 2018/04/29 18:22:30 executing program 1: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/04/29 18:22:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x400) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000380)}, 0x10b) ioctl$int_out(r0, 0x1, &(0x7f000005bff8)) 2018/04/29 18:22:30 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000340)={0xffffffff, 0x4, 0x6, 0x0, 0x81, 0x8, 0x0, 0x77e, 0x0, 0x0, 0x2}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}}}, 0x108) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYRES64=r1, @ANYBLOB="bb3e03ed3f13fb8ac1791bc2e80f7af3675b46cb0484fe2fff977fe8a43363d159d27d80ba5acb989266accd3329ef0c36838c49d0b921b2aca50ad8be62b20f3fe6c8d74d8566366ccd4e61a25704009c5c3b921588256a1a0d235fb65b680e0bf014937a42d0d80b91b676aa095d0c775ad2b66df26226a08f2be74027150173d0fa780249117d6138705ac718d1f334e61dbdf083f76dc084c202162e331075ab4156893bc1c5c7afcceebd2a553e9075a8ea876e4a2ccc08473d34a883aa2249bcb3ba830d860c4a7eecaacd3efd0f11d9a29918a8c86b"], 0x2}, 0x1}, 0x20004840) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="1e5b7b1d30859a82aa0b7eb4ad6ebf0634b21e3b0fbbf9", 0x17}], 0x1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x1) getsockopt$inet_tcp_buf(r3, 0x6, 0x1d, &(0x7f00000006c0)=""/249, &(0x7f0000000380)=0xf9) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_ivalue}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000007c0)=0x9, &(0x7f0000000800)=0x2) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8200, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/173) sendmmsg(r4, &(0x7f0000002d00)=[{{&(0x7f0000000580)=@l2={0x1f, 0x1, {0xb3, 0x9, 0x80, 0x40, 0xffff}, 0x6, 0x9}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)="e7b6f96457320baabf5b15d4f09fcac488be71347c7957508ac56c9da1b5a8a480dfc4f331260b3b66808c987ad25e0f5f4fd5fb15b24ff0c33cfa823e1c3cf4846744b11d591a593e537b11ab5f", 0x4e}], 0x1, &(0x7f00000006c0), 0x0, 0x4}, 0x3}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@multicast1}, &(0x7f0000000200)=0xc) ioctl$KIOCSOUND(r4, 0x4b2f, 0x100000001) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) 2018/04/29 18:22:30 executing program 7: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000b8cfb7)="480000001400190d09004beafd0d8c560a847f0080ffe00600000000000000a2bc5603ca00000fff89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/29 18:22:30 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000cb6000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x0) 2018/04/29 18:22:31 executing program 6: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000b8cfb7)="480000001400190d09004beafd0d8c560a847f0080ffe00600000000000000a2bc5603ca00000fff89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 2018/04/29 18:22:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x400) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000380)}, 0x10b) ioctl$int_out(r0, 0x1, &(0x7f000005bff8)) 2018/04/29 18:22:31 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000505000)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000480)=0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000240)={0x5, 0xfffffffffffffffd, 0x21f0, 'queue1\x00', 0x7f}) inotify_init1(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x8001, 0x0, 0x0, 0x81}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x1f, 0x0, 0x1, 0x1}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x2, 0x8, 0xffffffffcbebbf1c, 0x5}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x80000001, 0x0, 0xffffffff}, 0x6, 0x81}) sync() socket$packet(0x11, 0x0, 0x300) r2 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) clone(0x0, &(0x7f0000000200)="17dd6280de3693223b6fdbc70650db5722605e7d4cfec7dee9e7ca3a83bd750a10fca3bdd2c2fde305012a95b619af30af684bba6e9e2031b1eec7e667e9c22c674d6eb942b78258369909dc14f2f5bd60202d6a38d497b47baf3e89fbca89a91e4706f3efdb55b9e9857fa2e05fdd62de157a7f60228f2c807e86ce264193d1206f5402c6f095c94a510e0c705386635a3f1a5970fd087434c0bf52f98bc0c9", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)="f74dda86") gettid() epoll_wait(r2, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0x401) getsockname$inet6(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) epoll_wait(0xffffffffffffffff, &(0x7f0000000340)=[{}], 0x1, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r3) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) 2018/04/29 18:22:31 executing program 7: unshare(0x8000000) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000000)=[{0x2, 0x7, 0x1000}, {0x3, 0x4}], 0x2) unshare(0x8000000) 2018/04/29 18:22:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000289fa8)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="c503000000000004000000000000000000", 0x11) 2018/04/29 18:22:31 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000cb6000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) clone(0x0, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000040)) mlock2(&(0x7f0000b1e000/0x2000)=nil, 0x2000, 0x0) 2018/04/29 18:22:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) fdatasync(r1) 2018/04/29 18:22:31 executing program 1: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000080)="f0", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x0, 0x0, &(0x7f0000664fc0)) 2018/04/29 18:22:32 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) 2018/04/29 18:22:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/29 18:22:32 executing program 6: unshare(0x40600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 2018/04/29 18:22:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f000000c000)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f00000000c0)={0x28, 0x2e, 0x821, 0x0, 0x0, {0x2}, [@typed={0x14, 0x24, @ipv6=@loopback={0x0, 0x1}}]}, 0x28}, 0x1}, 0x0) [ 192.152699] alg: No test for cbcmac(anubis) (cbcmac(anubis-generic)) 2018/04/29 18:22:32 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000505000)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000480)=0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000240)={0x5, 0xfffffffffffffffd, 0x21f0, 'queue1\x00', 0x7f}) inotify_init1(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x8001, 0x0, 0x0, 0x81}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x1f, 0x0, 0x1, 0x1}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x2, 0x8, 0xffffffffcbebbf1c, 0x5}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x80000001, 0x0, 0xffffffff}, 0x6, 0x81}) sync() socket$packet(0x11, 0x0, 0x300) r2 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) clone(0x0, &(0x7f0000000200)="17dd6280de3693223b6fdbc70650db5722605e7d4cfec7dee9e7ca3a83bd750a10fca3bdd2c2fde305012a95b619af30af684bba6e9e2031b1eec7e667e9c22c674d6eb942b78258369909dc14f2f5bd60202d6a38d497b47baf3e89fbca89a91e4706f3efdb55b9e9857fa2e05fdd62de157a7f60228f2c807e86ce264193d1206f5402c6f095c94a510e0c705386635a3f1a5970fd087434c0bf52f98bc0c9", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000300)="f74dda86") gettid() epoll_wait(r2, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x4, 0x401) getsockname$inet6(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) epoll_wait(0xffffffffffffffff, &(0x7f0000000340)=[{}], 0x1, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="9c00"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r3) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a3c000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) [ 192.194855] alg: No test for ctr(anubis) (ctr(anubis-generic)) [ 192.202955] alg: No test for ccm(anubis-generic) (ccm_base(ctr(anubis-generic),cbcmac(anubis-generic))) [ 192.299076] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/29 18:22:32 executing program 2: io_submit(0x0, 0x96485e9842301d6f, &(0x7f0000b4b000)) 2018/04/29 18:22:32 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x1, 0x100000001, 0x4}, 0x2c) 2018/04/29 18:22:32 executing program 6: r0 = socket(0x10, 0x100080000000002, 0x0) write(r0, &(0x7f0000a27f88)="240000002600ff000000010004773600fb1308020100000000b0e5000000000000003f10", 0x24) 2018/04/29 18:22:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/29 18:22:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f000000c000)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f00000000c0)={0x28, 0x2e, 0x821, 0x0, 0x0, {0x2}, [@typed={0x14, 0x24, @ipv6=@loopback={0x0, 0x1}}]}, 0x28}, 0x1}, 0x0) 2018/04/29 18:22:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x1004e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001a80)="f7186b15de27d191da1e4b9ab8b9d1099775827573", 0x15) sendto$inet(r0, &(0x7f0000482000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x3f, 0x852b, 0xffff, 0x10000007fffffff}, 0x14) 2018/04/29 18:22:32 executing program 5: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f000056efe8)=@add_del={0x2, &(0x7f0000e7eff0)}) 2018/04/29 18:22:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xe02, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000380)=0x6, 0x4) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="b8", 0x1}], 0x1) [ 192.658754] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/29 18:22:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000d86000)='syscall\x00') sendfile(r0, r1, &(0x7f00004f1000), 0x1) 2018/04/29 18:22:32 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40980) read(r0, &(0x7f0000ec6000)=""/50, 0x32) 2018/04/29 18:22:32 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x200000be, &(0x7f0000000080)=@raw, &(0x7f0000000080)='GPL\x00', 0xed5, 0x67, &(0x7f00000000c0)=""/103}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@call={0x85, 0x0, 0x0, 0x7}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0xffffffffffffffff, 0xc3, &(0x7f0000011f3d)=""/195}, 0x48) 2018/04/29 18:22:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/29 18:22:33 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000100)) 2018/04/29 18:22:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f000000c000)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f00000000c0)={0x28, 0x2e, 0x821, 0x0, 0x0, {0x2}, [@typed={0x14, 0x24, @ipv6=@loopback={0x0, 0x1}}]}, 0x28}, 0x1}, 0x0) 2018/04/29 18:22:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000017c0)={&(0x7f0000001040)=@rc={0x1f}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000001580)}, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/29 18:22:33 executing program 6: msgctl$IPC_RMID(0x0, 0x4) 2018/04/29 18:22:33 executing program 7: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast=0xffffffff, @in=@local={0xac, 0x14, 0x14, 0xaa}}]}, 0x38}, 0x1}, 0x0) 2018/04/29 18:22:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 2018/04/29 18:22:33 executing program 2: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040205031d856808000f00083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 2018/04/29 18:22:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="000004000000000004"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) [ 193.679496] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/29 18:22:33 executing program 7: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 2018/04/29 18:22:33 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000f80)={&(0x7f00000003c0)=@bridge_delneigh={0x28, 0x1d, 0x509, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}]}, 0x28}, 0x1}, 0x0) 2018/04/29 18:22:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 2018/04/29 18:22:33 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)=[{0x10, 0x114, 0x3}], 0x10}, 0x0) 2018/04/29 18:22:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f000000c000)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f00000000c0)={0x28, 0x2e, 0x821, 0x0, 0x0, {0x2}, [@typed={0x14, 0x24, @ipv6=@loopback={0x0, 0x1}}]}, 0x28}, 0x1}, 0x0) 2018/04/29 18:22:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000580)={0x0, 0x0, 0x7, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "2f0737661587b4349fa9d1c114a2ba0f"}) 2018/04/29 18:22:33 executing program 7: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000067c000)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000cc3fe8)=[{0xc}], 0xc}}], 0x1, 0x0) 2018/04/29 18:22:33 executing program 6: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x10e, @time}) [ 193.907956] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 2018/04/29 18:22:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000040)='+', 0x1, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) shutdown(r0, 0x1) 2018/04/29 18:22:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 2018/04/29 18:22:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/04/29 18:22:34 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000180)=0x2) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x2}, 0x8) 2018/04/29 18:22:34 executing program 7: futex(&(0x7f00000002c0), 0x200040000008a, 0x0, &(0x7f0000001ff0), &(0x7f0000000080), 0x1) 2018/04/29 18:22:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000017c0)={&(0x7f0000001040)=@rc={0x1f}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000001580)}, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/29 18:22:34 executing program 3: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0x80}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 2018/04/29 18:22:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000100000000007000000000000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 2018/04/29 18:22:34 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/04/29 18:22:34 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x2800000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x128, 0x10000}], 0x0, &(0x7f0000014300)) mkdir(&(0x7f0000000700)='./file0\x00', 0x200000000145) 2018/04/29 18:22:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) [ 194.836475] sctp: [Deprecated]: syz-executor6 (pid 13005) Use of struct sctp_assoc_value in delayed_ack socket option. [ 194.836475] Use struct sctp_sack_info instead [ 194.874722] BTRFS: device fsid ecf6f2a3-2997-48ae-b81e-1b00920efd9a devid 1 transid 5 /dev/loop3 2018/04/29 18:22:34 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) [ 194.929481] sctp: [Deprecated]: syz-executor6 (pid 13021) Use of struct sctp_assoc_value in delayed_ack socket option. [ 194.929481] Use struct sctp_sack_info instead 2018/04/29 18:22:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000005c0)=@query_route={0x5, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 2018/04/29 18:22:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/04/29 18:22:35 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/04/29 18:22:35 executing program 6: r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:gpg_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20}, 0x48) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000a00)={'teql0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000a40)={r3, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) fcntl$setstatus(r2, 0x4, 0x6000) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000c00)="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", 0x5cf}], 0x1, 0x0) r4 = syz_open_procfs(r0, &(0x7f00000000c0)='net/netlink\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000180)='/selinux/status\x00', 0x0) recvmmsg(r5, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1, &(0x7f0000000480)=""/159, 0x9f, 0x3}, 0x6}, {{&(0x7f0000000540)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000600)=""/228, 0xe4}, {&(0x7f0000000700)=""/121, 0x79}], 0x2, &(0x7f0000001200)=""/4096, 0x1000, 0x9}, 0x9}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/113, 0x71}], 0x1, &(0x7f0000000900)=""/178, 0xb2, 0xfffffffffffffff8}, 0x100000000}], 0x3, 0x0, &(0x7f00000009c0)={0x77359400}) sendfile(r5, r4, &(0x7f0000000200), 0x200000010000) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000003c0)=""/137) 2018/04/29 18:22:35 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000afdf)={0x28, 0x3, 0x0, @fuse_notify_inval_inode_out}, 0x28) 2018/04/29 18:22:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) sendto$inet(r0, &(0x7f00008ac000), 0x266, 0x0, 0x0, 0x1cd) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x3a, &(0x7f0000000140), 0x300, &(0x7f0000000280)=""/239, 0xef}, 0x0) 2018/04/29 18:22:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000100000000007000000000000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 2018/04/29 18:22:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000017c0)={&(0x7f0000001040)=@rc={0x1f}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000001580)}, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/29 18:22:35 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 2018/04/29 18:22:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 2018/04/29 18:22:35 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) [ 195.778159] RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? 2018/04/29 18:22:35 executing program 3: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f00008e8000), 0x3) 2018/04/29 18:22:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/179, 0xb3}], 0x1, 0x0) preadv(r0, &(0x7f0000a5df90)=[{&(0x7f0000d65fa8)=""/88, 0x58}], 0x1, 0x100001) 2018/04/29 18:22:35 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000afe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@dstopts, 0x8) 2018/04/29 18:22:35 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2=0xe0000002, 0x0, 0x2b}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 18:22:36 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x400, &(0x7f0000000040)) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) 2018/04/29 18:22:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), 0x8) 2018/04/29 18:22:36 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1=0xe0000001}, 0x2}}, 0x26) getsockname$packet(r0, &(0x7f0000c7c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000c37000)=0x14) 2018/04/29 18:22:36 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x43, 0x3) 2018/04/29 18:22:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f00006b1ff0)=[{0x20, 0x0, 0x0, 0xffff7ffdfffff030}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=@ipv4_newaddr={0x18, 0x14, 0x509, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) 2018/04/29 18:22:36 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004d00)=[{&(0x7f0000004940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004ac0), 0x0, &(0x7f0000004cc0)}], 0x1, 0x1) 2018/04/29 18:22:36 executing program 7: unshare(0x8000400) r0 = syz_open_dev$sndtimer(&(0x7f000044d000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/34) 2018/04/29 18:22:36 executing program 1: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000ae8000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x511001, 0x0) 2018/04/29 18:22:36 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000f8e000), &(0x7f0000b8b000)=0x4) 2018/04/29 18:22:36 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1000200000000001, &(0x7f0000000040), &(0x7f0000000100)=0x4) 2018/04/29 18:22:36 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x800000000000852b, 0xffff}, 0x14) writev(r0, &(0x7f0000818ff0)=[{&(0x7f000016bde8)='\v', 0x1}], 0x1) 2018/04/29 18:22:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000100000000007000000000000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 2018/04/29 18:22:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000017c0)={&(0x7f0000001040)=@rc={0x1f}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000001580)}, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) 2018/04/29 18:22:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000108fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) shutdown(r0, 0x1) 2018/04/29 18:22:36 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) inotify_rm_watch(r0, 0x0) 2018/04/29 18:22:36 executing program 6: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000a2a000)='./file0\x00', 0x0) 2018/04/29 18:22:36 executing program 7: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bridge0\x00', @ifru_mtu=0x80}) 2018/04/29 18:22:36 executing program 1: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000ae8000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x511001, 0x0) 2018/04/29 18:22:36 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40640, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0x7f}, 0x8) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000180)={'eql\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) timer_create(0x7, &(0x7f0000000340)={0x0, 0x21, 0x4, @thr={&(0x7f00000001c0)="b9e98f5fd386e860fee92a0147e9f06e16cd9a33f4a7507886ca6bdbadac90ed4ea8164efd2fd8f3a2fdfda5791c95caa2ce0ce799b84193e35ef4a2944970d62d221023d0f1a324885c9acbbf8e60bb308707bb33bbd9a9caad7dea2593f13c2ab87171e27687c2c9c78acd51c29bbb6602670d8a85593fa3d40fb388b2add909c5bae446fa3c7fa6e73e48e258a2c6730143d78740fc0a8b3d7611cc38ebbf976e7a8db470c597700bae6d5d7853766a079596d5e636158b8f0b964166db", &(0x7f0000000280)="4bc3ac45804540c0195253fa81af962cdff7e6ccb6f07285fa8954211747f315f8830760fba716e17b787e208be81a7963500713b75bf615ae157ef64c64d74fd78f56aa1cfb30ec596cb52abe298698006f119bc17615648d8a539a63f137425bf021c77c3afa94f9da3405cd153043cdb3c35489e4ad586234a37a43a147265f543d0f5d879cc72d07b0334b396b7ec1286080407108c73b4c2cca5fbd3814e4f9287b85e2b6d89b4182b7e956d1ac1f1e"}}, &(0x7f0000000380)=0x0) timer_getoverrun(r5) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e23, 0x3da6, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}}}, &(0x7f0000000480)=0x84) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000500)=[@in={0x2, 0x4e20, @multicast2=0xe0000002}, @in6={0xa, 0x4e23, 0x73fb, @dev={0xfe, 0x80, [], 0x19}, 0xfffffffffffffff7}, @in={0x2, 0x4e24, @multicast1=0xe0000001}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, @in={0x2, 0x4e20, @loopback=0x7f000001}, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x1}, @in6={0xa, 0x4e21, 0xce, @local={0xfe, 0x80, [], 0xaa}, 0x4}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e22, @rand_addr=0x400}], 0xb4) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00000005c0)=0xffffffffffffffff) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000600), 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000640)={r2, 0x9c4, 0x520, 0xd8}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000006c0)=0x3, 0x4) readahead(r1, 0x1, 0x2) r6 = accept$alg(r1, 0x0, 0x0) r7 = accept4(r6, &(0x7f0000000700)=@in={0x0, 0x0, @remote}, &(0x7f0000000780)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000940)=0xe8) sendto$packet(r1, &(0x7f00000007c0)="0cc3657db89a621ae08a16015deda41dd9d3a528d70a2b4af03088badf7f62dc21d35045b477b66a271e99f4228d58a58d14dc7844831223b821cdbcfb685ea06d1ce180b8226deed8b9663762ba521b76a77db09dfc", 0x56, 0x800, &(0x7f0000000980)={0x11, 0x13, r8, 0x1, 0x10001, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000009c0)={0x4, 0x8005, 0x101, 0x20, r3}, &(0x7f0000000a00)=0x10) io_setup(0x5, &(0x7f0000000a40)=0x0) io_cancel(r9, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0xf, 0x401, r6, &(0x7f0000000a80)="781a722c86c2a5c00b0a75ed82b99f3cff6d279926723fa415c6bef36c32c5faa8a4d880cebedbf303f97fa4633fe0839d6af0bd8df83d7d18f37ccc99b8464375caf9f252", 0x45, 0x4, 0x0, 0x0, r7}, &(0x7f0000000b40)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000b80)={0x1ff, 0x10000, 0x7fffffff, 0x8, 0xfffffffffffffffd, 0x9bd9, 0x9, 0x8, 0x5, 0x0, 0x81, 0x1ff}) r10 = accept4$unix(r7, &(0x7f0000000bc0)=@abs, &(0x7f0000000c40)=0x6e, 0x800) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000c80), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={r10, 0x50, &(0x7f0000000cc0)}, 0x10) ioctl$TIOCLINUX7(r10, 0x541c, &(0x7f0000000d80)={0x7, 0x4}) [ 196.785764] syz-executor3 (13115) used greatest stack depth: 52800 bytes left 2018/04/29 18:22:36 executing program 1: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000ae8000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x511001, 0x0) 2018/04/29 18:22:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4)={0x10}, 0xc, &(0x7f00005ad000)={&(0x7f0000000000)=ANY=[@ANYBLOB="38010000100005000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3}, 0x1}, 0x0) 2018/04/29 18:22:37 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@any=0xffffffff}) 2018/04/29 18:22:37 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000000)) 2018/04/29 18:22:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="7663616e30000000fbff00", 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/29 18:22:37 executing program 1: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) mkdir(&(0x7f0000ae8000)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x511001, 0x0) 2018/04/29 18:22:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b70000100000000007000000000000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 2018/04/29 18:22:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000100)="91", &(0x7f0000000140)=""/23}, 0x18) 2018/04/29 18:22:37 executing program 6: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000100)}) 2018/04/29 18:22:37 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000100000d00000000", 0x14, 0x0) 2018/04/29 18:22:37 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x4004510f, &(0x7f0000000080)) 2018/04/29 18:22:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/63, &(0x7f00000000c0)=0x2e) 2018/04/29 18:22:37 executing program 6: unshare(0x40600) r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 2018/04/29 18:22:37 executing program 1: r0 = socket(0x80000000002, 0x1000000000003, 0x1) getsockopt(r0, 0xff, 0x0, &(0x7f0000000080), &(0x7f0000000040)) 2018/04/29 18:22:37 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000100000d00000000", 0x14, 0x0) 2018/04/29 18:22:37 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000023afe8)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x1, [@multicast2=0xe0000002]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@empty, @multicast1=0xe0000001]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 2018/04/29 18:22:37 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 2018/04/29 18:22:37 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000100000d00000000", 0x14, 0x0) 2018/04/29 18:22:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000fb9000)=@sco, 0x80, &(0x7f0000e9c000)=[{&(0x7f0000000300)=""/219, 0xdb}, {&(0x7f0000000400)=""/43, 0x2b}, {&(0x7f0000000440)=""/54, 0x36}, {&(0x7f0000466000)=""/4096, 0x1000}, {&(0x7f0000000000)=""/142, 0x8e}, {&(0x7f0000ba9fd5)=""/43, 0x2b}, {&(0x7f0000820000)=""/185, 0xb9}], 0x7, &(0x7f0000000180)=""/81, 0x51}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 2018/04/29 18:22:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="7663616e30000000fbff00", 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/29 18:22:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8000d3) 2018/04/29 18:22:38 executing program 6: unshare(0x60000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) inotify_init() chmod(&(0x7f0000000440)='./file0/bus\x00', 0x0) 2018/04/29 18:22:38 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000100000d00000000", 0x14, 0x0) 2018/04/29 18:22:38 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000000)) 2018/04/29 18:22:38 executing program 2: unshare(0x40600) r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000dd5000)={0x17, 0x1, &(0x7f0000000080)="d4"}) 2018/04/29 18:22:38 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x52, r1, 0x0) write$vnet(r0, &(0x7f0000000040)={0x1, {&(0x7f0000c91000)=""/24, 0x18, &(0x7f0000a5df9b)=""/101}}, 0x68) [ 198.443586] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:38 executing program 2: creat(&(0x7f0000030000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r0 = getpgrp(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') mount(&(0x7f00006e7000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000088000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/29 18:22:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fsetxattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000a7a000)="656d3073656c66a673656c696e757800", 0x10, 0x0) 2018/04/29 18:22:38 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f00000004c0)='..', &(0x7f0000000500)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) pivot_root(&(0x7f0000000200)='../file0\x00', &(0x7f0000000300)='../file0\x00') 2018/04/29 18:22:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="7663616e30000000fbff00", 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/29 18:22:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, 0x13, 0xa, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}]}, 0x1c}, 0x1}, 0x0) 2018/04/29 18:22:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/29 18:22:38 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f00000004c0)='..', &(0x7f0000000500)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) pivot_root(&(0x7f0000000200)='../file0\x00', &(0x7f0000000300)='../file0\x00') 2018/04/29 18:22:38 executing program 6: unshare(0x60000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) inotify_init() chmod(&(0x7f0000000440)='./file0/bus\x00', 0x0) 2018/04/29 18:22:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00006d9ff4)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000000080)={0x1c, 0x1, 0x2, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic='&']}]}, 0x1c}, 0x1}, 0x0) 2018/04/29 18:22:38 executing program 2: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2000000032, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x0, 0x0) [ 198.975679] netlink: 'syz-executor1': attribute type 7 has an invalid length. [ 199.666523] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="7663616e30000000fbff00", 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/29 18:22:39 executing program 5: pselect6(0x66, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/29 18:22:39 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f00000004c0)='..', &(0x7f0000000500)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) pivot_root(&(0x7f0000000200)='../file0\x00', &(0x7f0000000300)='../file0\x00') 2018/04/29 18:22:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) 2018/04/29 18:22:39 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000000)) 2018/04/29 18:22:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00006d9ff4)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000000080)={0x1c, 0x1, 0x2, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic='&']}]}, 0x1c}, 0x1}, 0x0) 2018/04/29 18:22:39 executing program 6: unshare(0x60000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) inotify_init() chmod(&(0x7f0000000440)='./file0/bus\x00', 0x0) 2018/04/29 18:22:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) [ 199.807563] netlink: 'syz-executor1': attribute type 7 has an invalid length. 2018/04/29 18:22:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) 2018/04/29 18:22:39 executing program 2: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 2018/04/29 18:22:39 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f00000004c0)='..', &(0x7f0000000500)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) pivot_root(&(0x7f0000000200)='../file0\x00', &(0x7f0000000300)='../file0\x00') 2018/04/29 18:22:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00006d9ff4)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000000080)={0x1c, 0x1, 0x2, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic='&']}]}, 0x1c}, 0x1}, 0x0) 2018/04/29 18:22:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) 2018/04/29 18:22:40 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f0000000180)={{}, 'port1\x00', 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000001600)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000001540), 0x0, &(0x7f0000001640)}, 0x0) [ 200.084020] netlink: 'syz-executor1': attribute type 7 has an invalid length. 2018/04/29 18:22:40 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @empty, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @dev={0xac, 0x14, 0x14}}}}}, &(0x7f0000000040)) 2018/04/29 18:22:40 executing program 7: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) flock(r0, 0x5) 2018/04/29 18:22:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) 2018/04/29 18:22:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00006d9ff4)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000000080)={0x1c, 0x1, 0x2, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x7, [@generic='&']}]}, 0x1c}, 0x1}, 0x0) 2018/04/29 18:22:40 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701250007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x0, 0x0, &(0x7f0000002e80)={0x77359400}) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) 2018/04/29 18:22:40 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000000)) 2018/04/29 18:22:40 executing program 6: unshare(0x60000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f00000001c0)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) inotify_init() chmod(&(0x7f0000000440)='./file0/bus\x00', 0x0) 2018/04/29 18:22:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) 2018/04/29 18:22:40 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) [ 200.811418] netlink: 'syz-executor1': attribute type 7 has an invalid length. 2018/04/29 18:22:40 executing program 7: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) flock(r0, 0x5) [ 200.877491] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x7fff}) 2018/04/29 18:22:40 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/04/29 18:22:40 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x105d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}], {0x95}}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x438, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/29 18:22:40 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) bind$inet6(0xffffffffffffffff, &(0x7f0000003fe4)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001000)) 2018/04/29 18:22:41 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/04/29 18:22:41 executing program 7: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) flock(r0, 0x5) 2018/04/29 18:22:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x7fff}) 2018/04/29 18:22:41 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='smaps\x00') r2 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x6) sendfile(r2, r1, &(0x7f0000000000), 0x7fffffff) 2018/04/29 18:22:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f00002daff0)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001240)={@in={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x40, 0x0, "2eb5708b22fc3dee2a6e99434c6a5d7b9619ced5b96e127b4c41427a8fbdc493aab96853cdd677ab83c1aae831bae212f95798915302bc3d12051a2c8620cc8ccaa131c260c7779f6254c3dd20ba7064"}, 0xd8) sendto$inet(r1, &(0x7f0000000100)="96", 0x1, 0x0, &(0x7f0000848ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$netlink(r1, &(0x7f0000915000)={&(0x7f00005c9000)=@kern={0x10}, 0xc, &(0x7f0000525000)=[{&(0x7f0000001340)=ANY=[@ANYBLOB], 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001200)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1, &(0x7f0000000200)=""/4096, 0x1000}, 0x0) 2018/04/29 18:22:41 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000080)=0x8) 2018/04/29 18:22:41 executing program 5: r0 = socket(0x1e, 0x100000000000801, 0x0) r1 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa0000006}) 2018/04/29 18:22:41 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000140)=0xfffffffffffffdaf, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x7, r1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="00003eed6d7493eded870b4aa68baacb1ca65f2db833acf501f1fa98df5d2909bae385983748c8627d164dec057d43cfc1480a7235dac77f817a8a2f293a60134f6d13e863e9"], &(0x7f0000000140)=0x2) r4 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000040000)=""/136, 0x88}, {&(0x7f0000ddd000)=""/143, 0x8f}, {&(0x7f000032df3a)=""/198, 0x4ca}], 0x3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={0x0, 0xffff, 0x4, 0x7ff, 0xfa9, 0x4, 0xfff, 0x7f, {0x0, @in={{0x2, 0x4e20}}, 0x6f, 0x100, 0x20400000000}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) 2018/04/29 18:22:41 executing program 7: unshare(0x40600) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) flock(r0, 0x5) 2018/04/29 18:22:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x7fff}) 2018/04/29 18:22:41 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}}}}}}}}, 0x0) 2018/04/29 18:22:41 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000140)=0xfffffffffffffdaf, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x7, r1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="00003eed6d7493eded870b4aa68baacb1ca65f2db833acf501f1fa98df5d2909bae385983748c8627d164dec057d43cfc1480a7235dac77f817a8a2f293a60134f6d13e863e9"], &(0x7f0000000140)=0x2) r4 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000040000)=""/136, 0x88}, {&(0x7f0000ddd000)=""/143, 0x8f}, {&(0x7f000032df3a)=""/198, 0x4ca}], 0x3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={0x0, 0xffff, 0x4, 0x7ff, 0xfa9, 0x4, 0xfff, 0x7f, {0x0, @in={{0x2, 0x4e20}}, 0x6f, 0x100, 0x20400000000}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) 2018/04/29 18:22:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/74) 2018/04/29 18:22:41 executing program 7: unshare(0x8000400) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) 2018/04/29 18:22:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000040)={0xfffffffffffffffc, 0x9b6}) 2018/04/29 18:22:41 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x1, 0x0) 2018/04/29 18:22:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x7fff}) 2018/04/29 18:22:42 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x6, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 2018/04/29 18:22:42 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x1, 0x0) 2018/04/29 18:22:42 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb7, &(0x7f0000000680)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000280)={r0, r1}) 2018/04/29 18:22:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/04/29 18:22:42 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x7, 0x1aa7, 0x2, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00001f0000)={r0, &(0x7f0000395000), &(0x7f00002adfff)}, 0x2e3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f000032c000), &(0x7f0000000200)=""/203}, 0x37b) 2018/04/29 18:22:42 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000140)=0xfffffffffffffdaf, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x7, r1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="00003eed6d7493eded870b4aa68baacb1ca65f2db833acf501f1fa98df5d2909bae385983748c8627d164dec057d43cfc1480a7235dac77f817a8a2f293a60134f6d13e863e9"], &(0x7f0000000140)=0x2) r4 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000040000)=""/136, 0x88}, {&(0x7f0000ddd000)=""/143, 0x8f}, {&(0x7f000032df3a)=""/198, 0x4ca}], 0x3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={0x0, 0xffff, 0x4, 0x7ff, 0xfa9, 0x4, 0xfff, 0x7f, {0x0, @in={{0x2, 0x4e20}}, 0x6f, 0x100, 0x20400000000}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) 2018/04/29 18:22:42 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x1, 0x0) 2018/04/29 18:22:42 executing program 2: unshare(0x40600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) 2018/04/29 18:22:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000018000)=ANY=[@ANYBLOB="e0000000000000000000000000000000"], 0x1) 2018/04/29 18:22:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x8000000006) dup2(r2, r1) writev(r1, &(0x7f0000003600)=[{&(0x7f0000002400)='B', 0x1}], 0x1) 2018/04/29 18:22:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40}, &(0x7f0000000100)=0x10) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) preadv(r0, &(0x7f00000000c0), 0x1, 0x0) 2018/04/29 18:22:42 executing program 6: getrusage(0xfffffffffffffffe, &(0x7f0000000140)) 2018/04/29 18:22:43 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x1, 0x0) 2018/04/29 18:22:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000001}, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, {@in=@loopback=0x7f000001, @in6=@local={0xfe, 0x80, [], 0xaa}}, {{@in=@rand_addr, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x32}, 0x0, @in=@multicast1=0xe0000001}]}]}, 0x16c}, 0x1}, 0x0) 2018/04/29 18:22:43 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/118, 0x76}, {&(0x7f0000001f40)=""/144, 0x90}, {&(0x7f0000002000)=""/164, 0xa4}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}], 0x5, &(0x7f0000002280)=""/113, 0x71}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x6, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/04/29 18:22:43 executing program 7: r0 = socket$inet(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000006780)=[{{&(0x7f0000000340)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000080)=@in={0x2, 0x4e20, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)="990db42d", 0x4}], 0x1}}], 0x2, 0x0) 2018/04/29 18:22:43 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r0) 2018/04/29 18:22:43 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2000}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000140)=0xfffffffffffffdaf, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x3, 0x1, 0x0, 0x7, r1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="00003eed6d7493eded870b4aa68baacb1ca65f2db833acf501f1fa98df5d2909bae385983748c8627d164dec057d43cfc1480a7235dac77f817a8a2f293a60134f6d13e863e9"], &(0x7f0000000140)=0x2) r4 = syz_open_procfs(0x0, &(0x7f0000fd1ff6)='net/tcp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000040000)=""/136, 0x88}, {&(0x7f0000ddd000)=""/143, 0x8f}, {&(0x7f000032df3a)=""/198, 0x4ca}], 0x3, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={0x0, 0xffff, 0x4, 0x7ff, 0xfa9, 0x4, 0xfff, 0x7f, {0x0, @in={{0x2, 0x4e20}}, 0x6f, 0x100, 0x20400000000}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001400)=""/4096, 0x1000}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @loopback}, &(0x7f00000005c0)=0xc) 2018/04/29 18:22:43 executing program 5: mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000003000/0x2000)=nil) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 2018/04/29 18:22:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f0000001640)=[{&(0x7f00000003c0)=""/9, 0x9}], 0x1, 0x2b) 2018/04/29 18:22:43 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000808000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) 2018/04/29 18:22:43 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 2018/04/29 18:22:43 executing program 6: syz_emit_ethernet(0x12, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [{[], {0x8100}}], {@generic={0x8906}}}, &(0x7f0000faaff0)) 2018/04/29 18:22:43 executing program 4: r0 = memfd_create(&(0x7f0000000080)="1f84", 0x3) write(r0, &(0x7f0000002000)='\t', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0xfea) execveat(r0, &(0x7f0000006000)='./file0\x00', &(0x7f00000f9000), &(0x7f0000006000)=[&(0x7f0000001000)='-@cpuset[md5sum[\x00'], 0x1000) 2018/04/29 18:22:43 executing program 3: r0 = memfd_create(&(0x7f0000000000)="3c55daaa60466899257d4155e0c17aca7d22c6e1d4ad06348f8508d4b711529ba8b5682412c941115b9d76f45923d381b82a66f2a75adfd2219bbd87a309186136aef797170da289c0c660bd08cff6efa69807f3e26c9589fa6524ade74ab41273874b73357a7f9f2ecc0fd47f3eaa6f47b0", 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001240)=""/1, 0x1) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/14, 0xe) 2018/04/29 18:22:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x1000) read(r0, &(0x7f00004bdf32)=""/206, 0x89) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/04/29 18:22:43 executing program 6: futex(&(0x7f0000000080), 0x5000000400000089, 0x2000, &(0x7f0000000100), &(0x7f0000000000), 0x401ffffffc) 2018/04/29 18:22:43 executing program 3: r0 = memfd_create(&(0x7f0000000000)="3c55daaa60466899257d4155e0c17aca7d22c6e1d4ad06348f8508d4b711529ba8b5682412c941115b9d76f45923d381b82a66f2a75adfd2219bbd87a309186136aef797170da289c0c660bd08cff6efa69807f3e26c9589fa6524ade74ab41273874b73357a7f9f2ecc0fd47f3eaa6f47b0", 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001240)=""/1, 0x1) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/14, 0xe) 2018/04/29 18:22:43 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 2018/04/29 18:22:43 executing program 7: mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000ffc), 0x4) 2018/04/29 18:22:43 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(r1) 2018/04/29 18:22:43 executing program 3: r0 = memfd_create(&(0x7f0000000000)="3c55daaa60466899257d4155e0c17aca7d22c6e1d4ad06348f8508d4b711529ba8b5682412c941115b9d76f45923d381b82a66f2a75adfd2219bbd87a309186136aef797170da289c0c660bd08cff6efa69807f3e26c9589fa6524ade74ab41273874b73357a7f9f2ecc0fd47f3eaa6f47b0", 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001240)=""/1, 0x1) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/14, 0xe) 2018/04/29 18:22:43 executing program 6: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xb4b, 0x0) ioperm(0x0, 0x8, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/124, 0x7c}], 0x1) 2018/04/29 18:22:44 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 2018/04/29 18:22:44 executing program 7: r0 = socket(0x2, 0x6, 0x0) listen$netrom(r0, 0x0) accept4$netrom(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) shutdown(r0, 0x0) 2018/04/29 18:22:44 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(r1) 2018/04/29 18:22:44 executing program 3: r0 = memfd_create(&(0x7f0000000000)="3c55daaa60466899257d4155e0c17aca7d22c6e1d4ad06348f8508d4b711529ba8b5682412c941115b9d76f45923d381b82a66f2a75adfd2219bbd87a309186136aef797170da289c0c660bd08cff6efa69807f3e26c9589fa6524ade74ab41273874b73357a7f9f2ecc0fd47f3eaa6f47b0", 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001240)=""/1, 0x1) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/14, 0xe) 2018/04/29 18:22:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000004c0)) shutdown(r0, 0x0) 2018/04/29 18:22:44 executing program 4: r0 = memfd_create(&(0x7f0000000080)="1f84", 0x3) write(r0, &(0x7f0000002000)='\t', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0xfea) execveat(r0, &(0x7f0000006000)='./file0\x00', &(0x7f00000f9000), &(0x7f0000006000)=[&(0x7f0000001000)='-@cpuset[md5sum[\x00'], 0x1000) 2018/04/29 18:22:44 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) unshare(0x40600) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000280)={0x0, r1}) 2018/04/29 18:22:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x1000) read(r0, &(0x7f00004bdf32)=""/206, 0x89) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/04/29 18:22:44 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 2018/04/29 18:22:44 executing program 3: epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) eventfd2(0x0, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/04/29 18:22:44 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(r1) 2018/04/29 18:22:44 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, &(0x7f0000000000), &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff1c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001b000000000000000000626f6e645f736c6176655f30000000006e7230000000000000000000000000006970366772653000000000000000000076657468305f746f5f7465616d000000ffffffffffff000000000000aaaaaaaaaa00000000000000000070000000a8000000e0000000736e61740000002100000000000000000000000000000000000000000000000010000000000000006b1a10068117000000000000000000006172707265706c790000000000000000000000000000010000000000000000001000000000000000aaaaaaaaaabb000000000000000000000900000040000000000069726c616e30000000000000000000007465716c3000000000000000000000006263736830000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaa00000000000000aaaaaaaaaabb0000000000000000e800000060010000a8010000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000434f4e4e5373345004112f52a2ab45434d41524b000000000000000000000000000000000000000000080000000000000000000000000000004552524f52000000000000000000000000000000000000000000000000000000200000000000000066c121c7f7b8fdf26cce9f91276edcc60ad27035b20e720b7867e52655e300004552524f5200000000000000000000000000000000000000000000000000000020000000000000003b9a594d497d2b5678ad44cb9dd3c6006db8d94321cc94"]}, 0x3c0) 2018/04/29 18:22:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000000880)={0x1c, 0x55, 0x3fd, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, @binary="16"}]}, 0x1c}, 0x1}, 0x0) [ 204.798753] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain 2018/04/29 18:22:44 executing program 2: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(r1) 2018/04/29 18:22:44 executing program 3: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000ad2ffc)=0x1, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0xfffffefffffffffe, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) [ 204.874415] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 204.883108] PF_BRIDGE: br_mdb_parse() with non-bridge 2018/04/29 18:22:45 executing program 6: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'gre0\x00', @ifru_flags=0x1}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}, 0x10) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0xd, 0xffffffffffffffdd) r0 = socket(0x1e, 0x2000000000000005, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000002800)={'bridge0\x00', &(0x7f0000000000)=ANY=[]}) 2018/04/29 18:22:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00001cd000), 0x0, &(0x7f0000298000)=[{0x18, 0x1, 0x1, "01"}], 0x18}, 0x0) setrlimit(0x7, &(0x7f0000becff0)) recvmsg(r0, &(0x7f0000000880)={&(0x7f0000000240)=@nl=@unspec, 0xc, &(0x7f0000001640), 0x0, &(0x7f0000000800)=""/86, 0x56}, 0x0) 2018/04/29 18:22:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 2018/04/29 18:22:45 executing program 2: r0 = socket(0x11, 0x100000802, 0x0) getsockopt$packet_int(r0, 0x107, 0x20000000000015, &(0x7f0000000040), &(0x7f00000a7000)=0x45) 2018/04/29 18:22:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000769ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000d18fb0)={{0x4ce6}}) 2018/04/29 18:22:45 executing program 4: r0 = memfd_create(&(0x7f0000000080)="1f84", 0x3) write(r0, &(0x7f0000002000)='\t', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0xfea) execveat(r0, &(0x7f0000006000)='./file0\x00', &(0x7f00000f9000), &(0x7f0000006000)=[&(0x7f0000001000)='-@cpuset[md5sum[\x00'], 0x1000) 2018/04/29 18:22:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x1000) read(r0, &(0x7f00004bdf32)=""/206, 0x89) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/04/29 18:22:45 executing program 7: unshare(0x40600) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000001c0), 0x4) 2018/04/29 18:22:45 executing program 7: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x3, 0x390, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000040), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_bond\x00', 'bpq0\x00', 'veth0_to_team\x00', 'ifb0\x00', @random="98725739fc42", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf0, 0xf0, 0x140, [@statistic={'statistic\x00', 0x18}, @quota={'quota\x00', 0x18}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x0, 0x0, 'ifb0\x00', '\x00', 'bridge0\x00', 'gretap0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}, {{{0x5, 0x0, 0x0, 'ip6_vti0\x00', 'vlan0\x00', 'veth1_to_bond\x00', 'gre0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xf0, 0x120}, [@common=@STANDARD={'\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x408) 2018/04/29 18:22:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f000067fff8)='syscall\x00') sendfile(r0, r1, &(0x7f0000000000)=0x14, 0x4) 2018/04/29 18:22:45 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x5, 0x401c, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 2018/04/29 18:22:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000000240)=@bind={0x14, 0x88, 0xfa00, {0xffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"e8436eb0dd48508026a84b8488dd55e0"}}}}, 0x90) 2018/04/29 18:22:45 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000001, 0x100000021, 0x8400000000003, 0xffffffff00000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/231}, 0x18) 2018/04/29 18:22:45 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x5, 0x401c, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 2018/04/29 18:22:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f000067fff8)='syscall\x00') sendfile(r0, r1, &(0x7f0000000000)=0x14, 0x4) 2018/04/29 18:22:45 executing program 3: unshare(0x20400) r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x2b) 2018/04/29 18:22:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x10000000010001}, {0xffffff80}, 0x0, 0x2, 0xfffffffffffffffe}) 2018/04/29 18:22:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x1000) read(r0, &(0x7f00004bdf32)=""/206, 0x89) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/04/29 18:22:46 executing program 4: r0 = memfd_create(&(0x7f0000000080)="1f84", 0x3) write(r0, &(0x7f0000002000)='\t', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0xfea) execveat(r0, &(0x7f0000006000)='./file0\x00', &(0x7f00000f9000), &(0x7f0000006000)=[&(0x7f0000001000)='-@cpuset[md5sum[\x00'], 0x1000) 2018/04/29 18:22:46 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x5, 0x401c, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 2018/04/29 18:22:46 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000004bff8)) 2018/04/29 18:22:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f000067fff8)='syscall\x00') sendfile(r0, r1, &(0x7f0000000000)=0x14, 0x4) 2018/04/29 18:22:46 executing program 3: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000a47000), &(0x7f0000000000), &(0x7f0000fe6fc0), &(0x7f0000fe6ff8), &(0x7f0000fe6ffa)={&(0x7f0000c27000), 0x8}) 2018/04/29 18:22:46 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_sa={0x2, 0x1}]}, 0x40}, 0x1}, 0x0) 2018/04/29 18:22:46 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x5, 0x401c, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 2018/04/29 18:22:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f000067fff8)='syscall\x00') sendfile(r0, r1, &(0x7f0000000000)=0x14, 0x4) 2018/04/29 18:22:46 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0xff, 0x3}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}}, &(0x7f0000000040)=0x20) 2018/04/29 18:22:46 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "862360b950e972fec768f2245d0b72f7e5fc76f7cbece08215fbcc53999f9a15f6b28ccc6886f7088b462d268c9e6fa0e19bfb3704d757ddc12bf562afadf1"}, 0x60, &(0x7f0000000140)=[{&(0x7f0000000100)="e496cab3f2f73f1514719c61ea", 0xd}], 0x1, &(0x7f00000002c0)={0x10}, 0x10}, 0x0) 2018/04/29 18:22:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000000000000000000101008e15e7af00", 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r0) 2018/04/29 18:22:46 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000000)="017d05123c56000000013785c2b10c74", 0x10) 2018/04/29 18:22:46 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x2d8, 0x0, 0x0, 0x0, "51ab55d38bebae18a1b845621e0dcaa593ccfc67264ab00f99109cec4197b586c8014816da20a61492368788"}) 2018/04/29 18:22:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x1a}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f00000001c0)='syzkaller\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 2018/04/29 18:22:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f000000afe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/04/29 18:22:47 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/29 18:22:47 executing program 7: io_setup(0x5a, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x20, &(0x7f0000000040)=0x0) io_setup(0x7cab, &(0x7f0000000100)) io_destroy(r0) io_destroy(r1) io_destroy(r0) 2018/04/29 18:22:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x34}], 0x10}}], 0x2, 0x0) 2018/04/29 18:22:47 executing program 4: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x400012f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000008c000)=""/195}, 0x48) 2018/04/29 18:22:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x200007ff, &(0x7f0000003e00)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0xfdb1) shutdown(r0, 0x1) 2018/04/29 18:22:47 executing program 3: r0 = socket$inet(0x15, 0x805, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000200)}, {&(0x7f00000012c0)="4c3680a65c7c5834f733d7471ea5cac3099e5e9213f12393e99a1b6aa697e4bba31b1a59e02fcf98568f96f0d87236de21e62e551ea5c431f1347d8843395d30f95032956397", 0x46}], 0x2, &(0x7f0000000180)}, 0x0) 2018/04/29 18:22:47 executing program 0: unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x80}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) 2018/04/29 18:22:47 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)="6e65742f0002000000000000739cff7400") exit(0x0) fstat(r1, &(0x7f0000000000)) 2018/04/29 18:22:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200)={0x1d}, 0x10) io_setup(0x1000000000021, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="060000000000000000000001cfbdbedee32e68b3a251fd2cfd09684d9c7a18e320bbf22a2ce3cb58fa63c42a238cb85f1023fa8108000000", 0x38}]) 2018/04/29 18:22:47 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00007a3000)=0x4000000) 2018/04/29 18:22:47 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 2018/04/29 18:22:47 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000093, &(0x7f00000036c0), &(0x7f0000000040)=0x4) 2018/04/29 18:22:47 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000fd7000)={&(0x7f0000139ff0)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f000043cfff)=[{&(0x7f0000718f0a)="be", 0x1}], 0x1, &(0x7f000036cfa0)}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x4e20, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f0000562000), 0x3e2, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x10}, {&(0x7f0000957ff0)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0xfffffffffffffe70, &(0x7f000093e000), 0x0, &(0x7f000093ef10)=[@sndinfo={0x20, 0x84, 0x2}], 0x30}], 0x2, 0x0) 2018/04/29 18:22:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000fd2fd8)="260000005e0009000000eaf8ffffff01000000000200000000000000000008db1ee9ff4435ea", 0x26) 2018/04/29 18:22:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40600) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000032c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003840)=""/83, 0x53}}], 0x1, 0x10001, 0x0) 2018/04/29 18:22:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="551691fa515fa9bdc63c520c4c944879", 0x10) dup3(r1, r0, 0x0) 2018/04/29 18:22:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) 2018/04/29 18:22:48 executing program 0: unshare(0x400) r0 = syz_fuseblk_mount(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0xe3a5e2ea99ac2523) 2018/04/29 18:22:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x40600) fcntl$setstatus(r0, 0x4, 0x0) 2018/04/29 18:22:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/04/29 18:22:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8010000400000081) sendmmsg(r0, &(0x7f0000003f00)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000780)}}, {{&(0x7f0000000840)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000001c0)=[{0x18, 0x29, 0x4, "63a8"}], 0x18}}], 0x2, 0x0) 2018/04/29 18:22:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40600) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000032c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003840)=""/83, 0x53}}], 0x1, 0x10001, 0x0) 2018/04/29 18:22:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 2018/04/29 18:22:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x34}], 0x10}}], 0x2, 0x0) 2018/04/29 18:22:48 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)={[0x3a, 0x34, 0x2f]}, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) sendto$inet6(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x109002, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x0) [ 208.299873] bridge_slave_1: FDB only supports static addresses [ 208.332306] bridge_slave_1: FDB only supports static addresses 2018/04/29 18:22:48 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f000088b000)='net/dev_snmp6\x00') getdents(r0, &(0x7f0000000000)=""/48, 0x30) getdents64(r0, &(0x7f0000749f33)=""/205, 0xcd) 2018/04/29 18:22:48 executing program 0: r0 = memfd_create(&(0x7f0000000000)='!*[bdev\x00', 0x0) pread64(r0, &(0x7f0000000cc0)=""/218, 0x35c, 0x400000000000002) 2018/04/29 18:22:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), &(0x7f0000107000)=""/78}, 0x18) 2018/04/29 18:22:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400192300834b80040d8c560a060000ec04a200000543dfd87c5800004824ca94326400890005000000000000000004830600000000000000000003ed03fff5dd00000010000100070c09a11b45ffd46f8a3731", 0x58}], 0x1) 2018/04/29 18:22:48 executing program 7: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000000040)) 2018/04/29 18:22:48 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x7fff) unshare(0x40000000) dup(0xffffffffffffff9c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x8) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="72f992621c1b3fe68b6f0941ffe162f06d36fa52ac1c8db3875b13a2f3ad5213a96d69dbd38ff7b9e526d1cc59856559dea6e8fbe1f4f14304927b09934dd58f7f6c89f8d56e565e261fcd96aa55d771c26377b429a1c19faf8f1c8e33e9290b2fdfb73979581e236e583c9b97603a7f2b"], 0x1}, 0x1}, 0x4000000) alarm(0x7) 2018/04/29 18:22:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40600) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000032c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003840)=""/83, 0x53}}], 0x1, 0x10001, 0x0) [ 208.487988] netlink: 64 bytes leftover after parsing attributes in process `syz-executor4'. [ 208.559102] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x319, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}, 0x1}, 0x0) 2018/04/29 18:22:48 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x3, 0x7f, 0x5}, 0x2c) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='R', 0x1}], 0x1) [ 208.814492] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:48 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x7fff) unshare(0x40000000) dup(0xffffffffffffff9c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x8) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="72f992621c1b3fe68b6f0941ffe162f06d36fa52ac1c8db3875b13a2f3ad5213a96d69dbd38ff7b9e526d1cc59856559dea6e8fbe1f4f14304927b09934dd58f7f6c89f8d56e565e261fcd96aa55d771c26377b429a1c19faf8f1c8e33e9290b2fdfb73979581e236e583c9b97603a7f2b"], 0x1}, 0x1}, 0x4000000) alarm(0x7) 2018/04/29 18:22:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400192300834b80040d8c560a060000ec04a200000543dfd87c5800004824ca94326400890005000000000000000004830600000000000000000003ed03fff5dd00000010000100070c09a11b45ffd46f8a3731", 0x58}], 0x1) 2018/04/29 18:22:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40600) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000032c0)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003840)=""/83, 0x53}}], 0x1, 0x10001, 0x0) 2018/04/29 18:22:48 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000100)={0x8000000004}) 2018/04/29 18:22:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x301, 0x8020000000062) 2018/04/29 18:22:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x34}], 0x10}}], 0x2, 0x0) 2018/04/29 18:22:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="28df8ad571e67a15cd66311cfc0b3a52a7d86bd10a7a0ba2", 0x18) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000100)="19d61b08a2234bbee609626eb9439b22", 0x10) 2018/04/29 18:22:48 executing program 7: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000000040)) [ 208.935126] netlink: 64 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/29 18:22:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/04/29 18:22:49 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x5}, {}, 0x80000000000}) 2018/04/29 18:22:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400192300834b80040d8c560a060000ec04a200000543dfd87c5800004824ca94326400890005000000000000000004830600000000000000000003ed03fff5dd00000010000100070c09a11b45ffd46f8a3731", 0x58}], 0x1) 2018/04/29 18:22:49 executing program 0: keyctl$read(0x10, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) 2018/04/29 18:22:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) close(r1) 2018/04/29 18:22:49 executing program 1: socket$inet(0x2b, 0x1, 0x2) 2018/04/29 18:22:49 executing program 7: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000000040)) [ 209.204241] netlink: 64 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/29 18:22:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) close(r1) 2018/04/29 18:22:49 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/29 18:22:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400192300834b80040d8c560a060000ec04a200000543dfd87c5800004824ca94326400890005000000000000000004830600000000000000000003ed03fff5dd00000010000100070c09a11b45ffd46f8a3731", 0x58}], 0x1) 2018/04/29 18:22:49 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r1, 0x1, 0x0, 0x40800008) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000002c0)) signalfd4(r1, &(0x7f00000004c0), 0x8, 0x0) signalfd(r1, &(0x7f0000000040), 0x8) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gre0\x00'}}, 0x1e) 2018/04/29 18:22:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) close(r1) 2018/04/29 18:22:49 executing program 7: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00002dc000), &(0x7f000045e000), &(0x7f0000000040)) 2018/04/29 18:22:49 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x7fff) unshare(0x40000000) dup(0xffffffffffffff9c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x8) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="72f992621c1b3fe68b6f0941ffe162f06d36fa52ac1c8db3875b13a2f3ad5213a96d69dbd38ff7b9e526d1cc59856559dea6e8fbe1f4f14304927b09934dd58f7f6c89f8d56e565e261fcd96aa55d771c26377b429a1c19faf8f1c8e33e9290b2fdfb73979581e236e583c9b97603a7f2b"], 0x1}, 0x1}, 0x4000000) alarm(0x7) 2018/04/29 18:22:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x34}], 0x10}}], 0x2, 0x0) [ 209.955259] netlink: 64 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/29 18:22:50 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/29 18:22:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) close(r1) 2018/04/29 18:22:50 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x295, 0x80) r1 = syz_open_dev$sndctrl(&(0x7f0000fad000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfffffd46) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) 2018/04/29 18:22:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) close(r1) 2018/04/29 18:22:50 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/29 18:22:50 executing program 7: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000317000)=ANY=[], &(0x7f0000123000)) listen(r1, 0x0) 2018/04/29 18:22:51 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x295, 0x80) r1 = syz_open_dev$sndctrl(&(0x7f0000fad000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfffffd46) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) 2018/04/29 18:22:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) close(r1) 2018/04/29 18:22:51 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0xe77}) 2018/04/29 18:22:51 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00009b2ff0)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) close(r1) 2018/04/29 18:22:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f000023effe), 0x0, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)={0x80000004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/29 18:22:51 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x7fff) unshare(0x40000000) dup(0xffffffffffffff9c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x8) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="72f992621c1b3fe68b6f0941ffe162f06d36fa52ac1c8db3875b13a2f3ad5213a96d69dbd38ff7b9e526d1cc59856559dea6e8fbe1f4f14304927b09934dd58f7f6c89f8d56e565e261fcd96aa55d771c26377b429a1c19faf8f1c8e33e9290b2fdfb73979581e236e583c9b97603a7f2b"], 0x1}, 0x1}, 0x4000000) alarm(0x7) 2018/04/29 18:22:51 executing program 7: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r1, 0x1, 0x0, 0x40800008) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000002c0)) signalfd4(r1, &(0x7f00000004c0), 0x8, 0x0) signalfd(r1, &(0x7f0000000040), 0x8) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gre0\x00'}}, 0x1e) 2018/04/29 18:22:51 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r1, 0x1, 0x0, 0x40800008) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000002c0)) signalfd4(r1, &(0x7f00000004c0), 0x8, 0x0) signalfd(r1, &(0x7f0000000040), 0x8) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gre0\x00'}}, 0x1e) [ 211.236320] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:22:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 2018/04/29 18:22:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/04/29 18:22:51 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x295, 0x80) r1 = syz_open_dev$sndctrl(&(0x7f0000fad000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfffffd46) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) 2018/04/29 18:22:51 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180), &(0x7f00000001c0)=0xfd58) 2018/04/29 18:22:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/04/29 18:22:51 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb855) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000000080)=@can, &(0x7f0000752ffc)=0x80, 0x0) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000700)=""/216, 0xd8}], 0x1) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) 2018/04/29 18:22:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/04/29 18:22:52 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x295, 0x80) r1 = syz_open_dev$sndctrl(&(0x7f0000fad000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfffffd46) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) 2018/04/29 18:22:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='stat\x00') bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0xe50) 2018/04/29 18:22:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5) dup3(r1, r0, 0x0) 2018/04/29 18:22:52 executing program 7: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r1, 0x1, 0x0, 0x40800008) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000002c0)) signalfd4(r1, &(0x7f00000004c0), 0x8, 0x0) signalfd(r1, &(0x7f0000000040), 0x8) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gre0\x00'}}, 0x1e) 2018/04/29 18:22:52 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r1, 0x1, 0x0, 0x40800008) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000002c0)) signalfd4(r1, &(0x7f00000004c0), 0x8, 0x0) signalfd(r1, &(0x7f0000000040), 0x8) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gre0\x00'}}, 0x1e) 2018/04/29 18:22:52 executing program 6: set_mempolicy(0x4003, &(0x7f0000a94ff8)=0x1000000000000005, 0x1f) pipe(&(0x7f0000097ff8)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x80003) 2018/04/29 18:22:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 2018/04/29 18:22:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7006) 2018/04/29 18:22:52 executing program 4: unshare(0x28060400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 2018/04/29 18:22:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000000005, 0x0, 0x0, 0x0, 0x2}, 0x2c) 2018/04/29 18:22:52 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000f66000)='.', 0x2) chroot(&(0x7f0000000080)='.') 2018/04/29 18:22:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}, {}, 0x8, {0x2, 0x0, @multicast2=0xe0000002}, 'syzkaller0\x00'}) pread64(r0, &(0x7f00000003c0)=""/8, 0xfdb4, 0x0) 2018/04/29 18:22:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r0, &(0x7f0000fadf2e)=""/72, 0x48) getdents(r0, &(0x7f0000000040)=""/214, 0xd6) 2018/04/29 18:22:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000080)={0x1c, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@generic="b98926e6a9"]}, 0x1c}, 0x1}, 0x0) 2018/04/29 18:22:52 executing program 6: perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 212.968693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 212.977332] openvswitch: netlink: Flow set message rejected, Key attribute missing. 2018/04/29 18:22:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="b42c4f2860209520ac863ec81e3819bf", 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000540)={'team0\x00'}) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 2018/04/29 18:22:53 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000006ff6)='/dev/dsp#\x00', 0x1, 0x2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000004000)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x0, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}, 0x1}, 0x0) writev(r0, &(0x7f0000000000), 0x1b1) 2018/04/29 18:22:53 executing program 4: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tp, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/248, 0xf8}, 0x102) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)={0x8}, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0) 2018/04/29 18:22:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x30}, 0x1}, 0x0) 2018/04/29 18:22:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5) dup3(r1, r0, 0x0) 2018/04/29 18:22:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000140)=""/59, 0x6}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/105, 0x69}, {&(0x7f0000002600)=""/27, 0x1b}], 0x8}}], 0x1, 0x0, &(0x7f00000057c0)={0x0, 0x989680}) 2018/04/29 18:22:54 executing program 7: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r1, 0x1, 0x0, 0x40800008) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000002c0)) signalfd4(r1, &(0x7f00000004c0), 0x8, 0x0) signalfd(r1, &(0x7f0000000040), 0x8) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gre0\x00'}}, 0x1e) 2018/04/29 18:22:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 2018/04/29 18:22:54 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/146, 0xfeb8}], 0x3f2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r1, 0x1, 0x0, 0x40800008) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000002c0)) signalfd4(r1, &(0x7f00000004c0), 0x8, 0x0) signalfd(r1, &(0x7f0000000040), 0x8) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gre0\x00'}}, 0x1e) 2018/04/29 18:22:54 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f0000000240)={0x14, 0x20000003, 0x40000000008, 0x8ffffffff}, 0x14}, 0x1}, 0x0) 2018/04/29 18:22:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) 2018/04/29 18:22:54 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000080)) 2018/04/29 18:22:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000140)=""/59, 0x6}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/105, 0x69}, {&(0x7f0000002600)=""/27, 0x1b}], 0x8}}], 0x1, 0x0, &(0x7f00000057c0)={0x0, 0x989680}) 2018/04/29 18:22:54 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000140)=""/59, 0x6}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/105, 0x69}, {&(0x7f0000002600)=""/27, 0x1b}], 0x8}}], 0x1, 0x0, &(0x7f00000057c0)={0x0, 0x989680}) 2018/04/29 18:22:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4d) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x2, @in=@broadcast=0xffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x9}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) 2018/04/29 18:22:54 executing program 2: capget(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) epoll_create(0x9) 2018/04/29 18:22:54 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000140)=""/59, 0x6}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/105, 0x69}, {&(0x7f0000002600)=""/27, 0x1b}], 0x8}}], 0x1, 0x0, &(0x7f00000057c0)={0x0, 0x989680}) 2018/04/29 18:22:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000140)=""/59, 0x6}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/105, 0x69}, {&(0x7f0000002600)=""/27, 0x1b}], 0x8}}], 0x1, 0x0, &(0x7f00000057c0)={0x0, 0x989680}) 2018/04/29 18:22:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4d) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x2, @in=@broadcast=0xffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x9}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) 2018/04/29 18:22:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5) dup3(r1, r0, 0x0) 2018/04/29 18:22:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 2018/04/29 18:22:55 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000005c0), &(0x7f0000000600)=0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/04/29 18:22:55 executing program 6: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000140)=""/59, 0x6}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/105, 0x69}, {&(0x7f0000002600)=""/27, 0x1b}], 0x8}}], 0x1, 0x0, &(0x7f00000057c0)={0x0, 0x989680}) 2018/04/29 18:22:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=@updsa={0x140, 0x1a, 0x5, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@remote={0xfe, 0x80, [], 0xbb}}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, @in6=@dev={0xfe, 0x80}, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'sha3-384-generic\x00'}}}]}, 0x140}, 0x1}, 0x0) 2018/04/29 18:22:55 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000040)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000140)=""/59, 0x6}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/105, 0x69}, {&(0x7f0000002600)=""/27, 0x1b}], 0x8}}], 0x1, 0x0, &(0x7f00000057c0)={0x0, 0x989680}) 2018/04/29 18:22:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000010a000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5418, &(0x7f0000001000)) 2018/04/29 18:22:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4d) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x2, @in=@broadcast=0xffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x9}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) 2018/04/29 18:22:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={"6c6f0000000000000000000054fe00", &(0x7f0000000140)=@ethtool_cmd={0xa}}) 2018/04/29 18:22:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000000040)=@newlink={0x24, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0x1a}]}, 0x24}, 0x1}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000040)="d548574b2f8c033d46cd9b6ce2881e434132833d293748da73a5f74b2e23caae"}) 2018/04/29 18:22:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4d) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, 0x2, @in=@broadcast=0xffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x9}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) 2018/04/29 18:22:55 executing program 2: symlink(&(0x7f0000012000)='./file0\x00', &(0x7f0000001000)='./file0\x00') lremovexattr(&(0x7f0000b13000)='./file0\x00', &(0x7f00005f0000)=@known='system.posix_acl_access\x00') 2018/04/29 18:22:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="2400000058001f00ff07f4f9002304000a04f51108000100020100000800028001000000", 0x24) 2018/04/29 18:22:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x5) dup3(r1, r0, 0x0) 2018/04/29 18:22:56 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x30, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x6}}, @icmp=@parameter_prob={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f00000001c0)) 2018/04/29 18:22:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) 2018/04/29 18:22:56 executing program 6: r0 = socket$inet6_sctp(0xa, 0x400000005, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x2, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 2018/04/29 18:22:56 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000240)=ANY=[], 0x0, 0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000680)={0x665b06ea4e0527a3}, 0x8, 0x0) 2018/04/29 18:22:56 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000040)={0x0, 0x6}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xcbca, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000080)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 2018/04/29 18:22:56 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f000000d000)=[@in={0x2}], 0x1) 2018/04/29 18:22:56 executing program 7: r0 = memfd_create(&(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46ff000000000000000000000003003e00000000001600000000000000400000e9ffffffffffffff0000000000000000000000380002"], 0x39) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/04/29 18:22:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/94, 0x5e}}], 0x1500, 0x0, 0x0) 2018/04/29 18:22:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @loopback=0x7f000001}}) 2018/04/29 18:22:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dbcff0)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000000)) 2018/04/29 18:22:56 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast=0xffffffff}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x108) 2018/04/29 18:22:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="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") preadv(r0, &(0x7f0000000380)=[{&(0x7f0000ed9000)=""/202, 0xca}], 0x1000000000000178, 0x0) 2018/04/29 18:22:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) 2018/04/29 18:22:56 executing program 7: open$dir(&(0x7f00000001c0)='./file0\x00', 0x17ffc, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x9}) fcntl$lock(r1, 0x24, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5}) 2018/04/29 18:22:56 executing program 6: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 2018/04/29 18:22:57 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000000200)=@bridge_getlink={0x28, 0x12, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x21010}, [@IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x28}, 0x1}, 0x0) 2018/04/29 18:22:57 executing program 6: unshare(0x40600) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080), 0x4) 2018/04/29 18:22:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000018ff4)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000018001f1b0000000000000000010000000800030005000000"], 0x1}, 0x1}, 0x0) 2018/04/29 18:22:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000000000000000000002001300020000000000000000100000030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x60}, 0x1}, 0x0) 2018/04/29 18:22:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/94, 0x5e}}], 0x1500, 0x0, 0x0) 2018/04/29 18:22:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f39ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000fd6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000300)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000002c0), 0x10000000000000c9) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/04/29 18:22:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) 2018/04/29 18:22:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) 2018/04/29 18:22:57 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) sync() 2018/04/29 18:22:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) 2018/04/29 18:22:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000760fd9)="260000005e0009000000eaf83a0000000000008101000001000022000008db1ee9ff4435eade", 0x26) 2018/04/29 18:22:57 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x7fffffff}, 0x8) 2018/04/29 18:22:57 executing program 7: mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000002000), 0xce) 2018/04/29 18:22:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb}, 0xc) 2018/04/29 18:22:57 executing program 4: mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/29 18:22:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="aa", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/04/29 18:22:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x80) 2018/04/29 18:22:57 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, "c621bd"}, &(0x7f00000005c0)=0x27) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0xfffffe4b}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000004300)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 2018/04/29 18:23:07 executing program 4: mmap(&(0x7f0000000000/0x59000)=nil, 0x59000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 2018/04/29 18:23:07 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, "c621bd"}, &(0x7f00000005c0)=0x27) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0xfffffe4b}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000004300)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 2018/04/29 18:23:07 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendto(r0, &(0x7f0000000000)="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", 0xec1, 0x0, 0x0, 0x0) 2018/04/29 18:23:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/94, 0x5e}}], 0x1500, 0x0, 0x0) 2018/04/29 18:23:07 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x1000, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000ed6ffe)='..', &(0x7f0000000040)='../file0\x00') umount2(&(0x7f0000000000)='../file0\x00', 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='../file0/file0\x00'}, 0x10) 2018/04/29 18:23:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1, 0x1, [0x7fffffff]}, 0x20) 2018/04/29 18:23:07 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{}, 0x0, 0x0, 0x0, 0x0, "92539f4f7acc80d0"}, 0x10}, 0x1}, 0x0) 2018/04/29 18:23:07 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000078c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @multicast2=0xe0000301}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000180)}, 0x0) [ 227.670189] Buffer I/O error on dev loop0, logical block 0, async page read [ 227.677448] Buffer I/O error on dev loop0, logical block 1, async page read [ 227.684963] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 227.692782] Buffer I/O error on dev loop0, logical block 1, lost async page write 2018/04/29 18:23:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b3a000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00006f1ff4)) 2018/04/29 18:23:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="eff51f759ae1213055"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/04/29 18:23:07 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, "c621bd"}, &(0x7f00000005c0)=0x27) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0xfffffe4b}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000004300)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 2018/04/29 18:23:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000243ff3)='/dev/snd/seq\x00', 0x0, 0x40101) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x80}) 2018/04/29 18:23:07 executing program 7: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, &(0x7f0000062000)) 2018/04/29 18:23:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00006b9000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000f7ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000f961e94f3052d786972cfe19010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1}, 0x90) 2018/04/29 18:23:08 executing program 3: futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000001000), &(0x7f0000000040), 0x401fffffff) 2018/04/29 18:23:08 executing program 4: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x10f34a, 0x0) 2018/04/29 18:23:08 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, "c621bd"}, &(0x7f00000005c0)=0x27) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0xfffffe4b}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000004300)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 2018/04/29 18:23:08 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0xb6) 2018/04/29 18:23:08 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x6c072, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fedffc)=0x28) 2018/04/29 18:23:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) readv(r0, &(0x7f0000002340)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1) 2018/04/29 18:23:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0xda7}, 0x5c) 2018/04/29 18:23:08 executing program 4: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x10f34a, 0x0) 2018/04/29 18:23:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/29 18:23:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) 2018/04/29 18:23:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/94, 0x5e}}], 0x1500, 0x0, 0x0) 2018/04/29 18:23:08 executing program 7: r0 = socket(0x503, 0x0, 0xab0) r1 = socket(0x0, 0x2, 0x0) bind(r1, &(0x7f0000bd3000)=@generic={0x0, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) unshare(0x60000000) bind(0xffffffffffffffff, &(0x7f0000afb000)=@generic={0x0, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d64fb8f8401a3ff59829a2b0afe7ce43a5b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31510000500000000000bdb9c8ea31000077aeb81c90001d6f7c980400000000f70dc136cb184a"}, 0x80) getuid() getgid() getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000740)) getgid() getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20}}}, &(0x7f0000000540)=0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000000)=0xffffffffffffff25) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@local, @in=@multicast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@remote}}}, &(0x7f00000013c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000001440)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000006c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001500)=0xc) getgid() r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r2, &(0x7f0000ed3fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r2, 0x0) sendto$inet6(r2, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setgid(0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='syzkaller1\x00', 0x10) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="0100e7ebb42726180501c74f2de2dd0000000000867d9ecf9b0c3ca4314c1fffb1aac773637136445547357f3f3fec05260812aefe6ceb0a18c1ae6b1f653cb509fc8e2a869696234747da8634eca7cb32f71a5641da3a13237a8fbabc1bab74177bf94a8c5b8e6cc5a753438e006ec693d38cd6a870883efad5f6a55f73ce421f3870816a0026296e443aa7ce1974002e17f39c2279497718a7a97290f500dad824ff00000000db26bfa6000000f5ff"], 0x1}, 0x1}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 2018/04/29 18:23:08 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x101001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000007c000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 2018/04/29 18:23:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @broadcast=0xffffffff, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'security\x00', 0xdf, "bf5f351a03073e84641ff906adeb7505f23c5397e2c027c567c5ce6b5c46da62b7fe1a2070cc51bf105a865f7c6625726641c12a6346954ae9f5751a1464505f53dd29b8a8c9bca5f7f622ef8f9f7f5b12997cf423901465493c0e566f825ae9e71593fbc9020a2723fcc6b3aebc00412432146f4cfcc9aab691cae8822b2a95a6d3abdccccb4f1df9be92c9c03869d6d3c60c775646121b603b744598e50516d2e8544c6538d9f025dafac97b4aef4871d1b73096075bc305f50fa8b05784ffe5fc9743bd00a149743442d49c46dfa340687b972ef59de4b101f6fd81cae7"}, &(0x7f0000000240)=0x103) 2018/04/29 18:23:08 executing program 4: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x10f34a, 0x0) 2018/04/29 18:23:08 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x8000040000000088) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) 2018/04/29 18:23:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) [ 228.949186] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:23:09 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x2, 0x0) 2018/04/29 18:23:09 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), 0x14) 2018/04/29 18:23:09 executing program 4: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x10f34a, 0x0) 2018/04/29 18:23:09 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80000000003, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fc, 0x4) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180), &(0x7f00000001c0)=0x8) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000005b00)=@nfc_llcp, 0x60, &(0x7f0000005ec0), 0x0, &(0x7f0000005f40)=""/118, 0x76}}, {{&(0x7f0000005fc0)=@nl=@proc, 0xc, &(0x7f0000000500)}}], 0x2, 0x2042, &(0x7f0000006340)={0x0, 0x989680}) 2018/04/29 18:23:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) 2018/04/29 18:23:09 executing program 3: getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x7}, 0xc) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000437ff4)={0x10, 0x0, 0x25dfdbfe, 0xffffffffffeffffb}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000800)=0xe8) getpid() getuid() sendmsg$netlink(r0, &(0x7f0000002140)={&(0x7f0000000000)=@proc={0x10}, 0xc, &(0x7f00000020c0)=[{&(0x7f0000000580)=ANY=[]}], 0x1}, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000000c0), 0x2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000500)={0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000000502010029bd7000fbdbdf0500000002"], 0x14}, 0x1}, 0x4040) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000001180)={0x9, &(0x7f0000000a40)=""/140, &(0x7f0000001080)=[{0x2, 0x95, 0x2, &(0x7f0000000b00)=""/149}, {0xa95, 0x1b, 0x1, &(0x7f0000000bc0)=""/27}, {0x0, 0xdf, 0x8, &(0x7f0000000c00)=""/223}, {0x4, 0x16, 0x0, &(0x7f0000000d00)=""/22}, {0x6, 0x41, 0x2, &(0x7f0000000d40)=""/65}, {0x7, 0x9b, 0x100000000, &(0x7f0000000dc0)=""/155}, {0xb764, 0xffffffffffffff21, 0x1, &(0x7f0000000e80)=""/80}, {0x10000, 0xfc, 0x3, &(0x7f0000000f00)=""/252}, {0x0, 0x6f, 0x80000000, &(0x7f0000001000)=""/111}]}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000001280)=0x2, 0x4) socket$packet(0x11, 0x3, 0x300) 2018/04/29 18:23:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in6}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x2b}, @in6=@remote={0xfe, 0x80, [], 0xbb}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/04/29 18:23:09 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000a3b000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r3 = socket$kcm(0x29, 0x2, 0x0) sendfile(r3, r2, &(0x7f0000301ff8), 0xffffffff) 2018/04/29 18:23:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-fixed-time)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="f2ec0638d7899e891dcd824fc9e4e54cadcff7244bc8f5f213d715ab26e0a4e2deef87f05dfd5fba2f8b113d06e2fb0d2e85130a3d5450e22558f21c9ef7d6afe9e74beb926e195a74416c5b5c8a6d09", 0x50}], 0x1, &(0x7f0000000000)}, 0x0) recvmsg(r1, &(0x7f000005efe4)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/67, 0x37}, {&(0x7f00000002c0)=""/44, 0x2c}], 0x2, &(0x7f000084bfe8)=""/24, 0xfb}, 0x0) 2018/04/29 18:23:09 executing program 5: r0 = socket(0x2, 0x3, 0x40000000000000ff) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r0, &(0x7f0000000000)="360000000000400719010000000000000900886aeff71d45", 0x18, 0x0, &(0x7f0000f05ff0)={0x2}, 0x10) 2018/04/29 18:23:09 executing program 4: mkdir(&(0x7f0000a7fff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unlink(&(0x7f0000000080)='./file0/bus\x00') 2018/04/29 18:23:09 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="671988b996e3", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "4c9148", 0x14, 0x73, 0x0, @empty, @remote={0xfe, 0x80, [], 0xbb}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) 2018/04/29 18:23:09 executing program 6: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) close(r0) 2018/04/29 18:23:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb0fb8)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) 2018/04/29 18:23:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{}, 0x1}) 2018/04/29 18:23:09 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000a3b000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r3 = socket$kcm(0x29, 0x2, 0x0) sendfile(r3, r2, &(0x7f0000301ff8), 0xffffffff) 2018/04/29 18:23:09 executing program 0: timer_create(0xfffffffffffffffc, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/04/29 18:23:09 executing program 4: mkdir(&(0x7f0000a7fff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unlink(&(0x7f0000000080)='./file0/bus\x00') 2018/04/29 18:23:09 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x8) 2018/04/29 18:23:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0xf) 2018/04/29 18:23:09 executing program 6: r0 = socket$inet(0x2, 0x3, 0xdc) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@generic={0x0, "f07418eb11dd25792616f1e89da489a89f12436d6a6950b1bd1552d0f6452e0e00d99064a07e2487565703c0db63ddcd9fb6055b227ea412c11b17e78b547248b1c0da4568dcb4cf71cd0328cc9bdee5d592e16a4f7468948bf37c3554291a9540e0c63f30f2d7c5175d2879a089284a77e2e2ec9361db88b8a9a4ec17e4"}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000004440)}}], 0x2, 0x0) 2018/04/29 18:23:09 executing program 0: mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)=':0file:\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000140)) [ 229.778236] raw_sendmsg: syz-executor6 forgot to set AF_INET. Fix it! [ 229.818295] libceph: parse_ips bad ip ':0file' 2018/04/29 18:23:09 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6664001f66d0") execveat(r0, &(0x7f0000018ff8)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000018fed)="2d1fe7f7ff5076696e6574306e"], &(0x7f00000c7000), 0x0) 2018/04/29 18:23:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000200)=0xffffffffffffffff, 0x2ce) 2018/04/29 18:23:09 executing program 4: mkdir(&(0x7f0000a7fff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unlink(&(0x7f0000000080)='./file0/bus\x00') 2018/04/29 18:23:09 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000a3b000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r3 = socket$kcm(0x29, 0x2, 0x0) sendfile(r3, r2, &(0x7f0000301ff8), 0xffffffff) 2018/04/29 18:23:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "706f727431000000000000000000000000000000000000000000eb000000b2a587e2000000000000000000000000000101008e15e7af00", 0x52, 0x10800a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) 2018/04/29 18:23:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000150fa8)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0x0, 0xfffffffffffffffd, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074ed07b7e1"}, 0x10) accept4$alg(r1, 0x0, 0x0, 0x0) 2018/04/29 18:23:09 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000040)=@ethtool_regs={0x4}}) 2018/04/29 18:23:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x109, 0x0, 0x0, {0x4003}}, 0x14}, 0x1}, 0x0) 2018/04/29 18:23:10 executing program 6: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, &(0x7f00000000c0), 0x20000007fb) sendfile(r1, r0, &(0x7f0000fc1ff8), 0x80000001) 2018/04/29 18:23:10 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x6) readv(r0, &(0x7f0000b28000)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') 2018/04/29 18:23:10 executing program 4: mkdir(&(0x7f0000a7fff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unlink(&(0x7f0000000080)='./file0/bus\x00') 2018/04/29 18:23:10 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000040)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "65163d", 0x20, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @empty, {[@dstopts={0x2b}], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}}}, 0x0) 2018/04/29 18:23:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x109, 0x0, 0x0, {0x4003}}, 0x14}, 0x1}, 0x0) 2018/04/29 18:23:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="0008000000000000fd85b58c28e2d0921050b7ad78887fc730196662719570570e3974f04807e3490b0ce3302e77f7fec587256398342108368ea68f2ec1fca2e8970cd88363bc4c80e01c872a4c615861de14f96faa63f23a70f82456a7") lseek(r0, 0x200000000000001, 0x0) 2018/04/29 18:23:11 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000a3b000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r3 = socket$kcm(0x29, 0x2, 0x0) sendfile(r3, r2, &(0x7f0000301ff8), 0xffffffff) 2018/04/29 18:23:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0x2, 0x800000000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x10) 2018/04/29 18:23:11 executing program 3: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000024d000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000180), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/29 18:23:11 executing program 5: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000000)) r0 = socket(0x11, 0x4000000000080003, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000000000), 0x98}}], 0x2, 0x0) 2018/04/29 18:23:11 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 2018/04/29 18:23:11 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000011000), 0x0, &(0x7f00000001c0)}, 0x2) 2018/04/29 18:23:11 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000011000), 0x0, &(0x7f00000001c0)}, 0x2) 2018/04/29 18:23:11 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"d202b999cf85000000000088f301e710"}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x28060400) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000040)) 2018/04/29 18:23:11 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) lseek(r0, 0x0, 0x3) 2018/04/29 18:23:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x109, 0x0, 0x0, {0x4003}}, 0x14}, 0x1}, 0x0) 2018/04/29 18:23:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/04/29 18:23:11 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000011000), 0x0, &(0x7f00000001c0)}, 0x2) 2018/04/29 18:23:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0xb, 0x800000001}, 0x14}, 0x1}, 0x0) 2018/04/29 18:23:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000980)=@updsa={0xf0, 0x1a, 0x0, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@loopback={0x0, 0x1}}, @in6=@dev={0xfe, 0x80}}}, 0xf0}, 0x1}, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 2018/04/29 18:23:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xffe7, &(0x7f00000003c0)={&(0x7f0000000040)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}]}, 0x30}, 0x1}, 0x0) 2018/04/29 18:23:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000b3dfc8)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000000140)={0x14, 0x22, 0x109, 0x0, 0x0, {0x4003}}, 0x14}, 0x1}, 0x0) 2018/04/29 18:23:12 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000011000), 0x0, &(0x7f00000001c0)}, 0x2) 2018/04/29 18:23:12 executing program 4: r0 = semget(0x2, 0x0, 0x541) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/29 18:23:12 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40085112, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) 2018/04/29 18:23:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000300)=@ax25, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/176, 0xb0}}, {{&(0x7f0000000580)=@ax25, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=""/195, 0xc3}}], 0x2, 0x0, 0x0) 2018/04/29 18:23:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f000027efd4)={0x5, 0x2, 0x7f, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000245000)={r0, &(0x7f000039b000)='\r', &(0x7f000039c000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000039efe8)={r0, &(0x7f000039e000), &(0x7f000039ef99)=""/103}, 0x18) 2018/04/29 18:23:12 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10000000006, 0x4, 0x42, 0x1, 0x4, 0xffffffffffffff9c}, 0x2c) 2018/04/29 18:23:12 executing program 3: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000024d000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000180), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/29 18:23:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) 2018/04/29 18:23:12 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'syz_tun\x00', 'ip6tnl0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x108, 0x158}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x10000, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf8, 0x178, 0x1c8, [@statistic={'statistic\x00', 0x18}, @limit={'limit\x00', 0x20, {{0x0, 0xec}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x428) 2018/04/29 18:23:12 executing program 7: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000004000), 0x4) 2018/04/29 18:23:12 executing program 6: creat(&(0x7f0000030000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00006e7000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000088000)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/04/29 18:23:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setrlimit(0x7, &(0x7f0000becff0)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) 2018/04/29 18:23:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) clock_gettime(0x0, &(0x7f0000001c00)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@ax25, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/237, 0xed}}, {{&(0x7f0000001400)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001640), 0x1d1, &(0x7f0000000180)=""/251, 0xfb}}, {{0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000001ac0)=""/89, 0x59}}], 0x3, 0x40012001, &(0x7f0000001c40)={0x0, r1+10000000}) 2018/04/29 18:23:13 executing program 3: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000024d000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000180), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/29 18:23:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) 2018/04/29 18:23:13 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x101, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f00000002c0)=0x80, 0x0) 2018/04/29 18:23:13 executing program 1: syz_emit_ethernet(0x2e7, &(0x7f0000000000)={@random="cd3997030f00", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x2f, 0x67, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "acce26", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}}}}}}}}, 0x0) 2018/04/29 18:23:13 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'syz_tun\x00', 'ip6tnl0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x108, 0x158}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x10000, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf8, 0x178, 0x1c8, [@statistic={'statistic\x00', 0x18}, @limit={'limit\x00', 0x20, {{0x0, 0xec}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x428) 2018/04/29 18:23:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000440), &(0x7f0000000480)=0x8) 2018/04/29 18:23:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x32, &(0x7f0000000000)={@remote, @broadcast, @broadcast}, &(0x7f0000000040)=0x26b) 2018/04/29 18:23:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000002c0)=""/131) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 2018/04/29 18:23:13 executing program 1: syz_emit_ethernet(0x2e7, &(0x7f0000000000)={@random="cd3997030f00", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x2f, 0x67, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "acce26", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}}}}}}}}, 0x0) 2018/04/29 18:23:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000002c0)=""/131) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) [ 233.278975] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/04/29 18:23:13 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'syz_tun\x00', 'ip6tnl0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x108, 0x158}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x10000, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf8, 0x178, 0x1c8, [@statistic={'statistic\x00', 0x18}, @limit={'limit\x00', 0x20, {{0x0, 0xec}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x428) 2018/04/29 18:23:13 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000002c0)=""/131) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 2018/04/29 18:23:13 executing program 1: syz_emit_ethernet(0x2e7, &(0x7f0000000000)={@random="cd3997030f00", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x2f, 0x67, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "acce26", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}}}}}}}}, 0x0) 2018/04/29 18:23:14 executing program 1: syz_emit_ethernet(0x2e7, &(0x7f0000000000)={@random="cd3997030f00", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x2f, 0x67, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "acce26", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}}}}}}}}, 0x0) 2018/04/29 18:23:14 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gretap0\x00', 'syz_tun\x00', 'ip6tnl0\x00', 'syz_tun\x00', @link_local={0x1, 0x80, 0xc2}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x70, 0x108, 0x158}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x10000, 'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf8, 0x178, 0x1c8, [@statistic={'statistic\x00', 0x18}, @limit={'limit\x00', 0x20, {{0x0, 0xec}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x428) 2018/04/29 18:23:14 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000002c0)=""/131) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) 2018/04/29 18:23:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [], 0x1}, 0x400, 0x2, 0x0, 0x0, 0x10, 0x8}, 0x20) 2018/04/29 18:23:14 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x101, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f00000002c0)=0x80, 0x0) 2018/04/29 18:23:14 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000009000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 2018/04/29 18:23:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) 2018/04/29 18:23:14 executing program 3: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000024d000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000180), 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/04/29 18:23:14 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x100000141841, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f0000001880), 0x1000, &(0x7f00000006c0)=ANY=[]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000001880), 0x0, 0x8001}], 0x0, &(0x7f00000018c0)=ANY=[]) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2, 0x100011, r0, 0x0) write$binfmt_script(r0, &(0x7f0000003700)={'#! ', './bus', [], 0xa}, 0x9) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0xaaaaaaaaaaaaadf, &(0x7f00000002c0), 0x0, &(0x7f0000000780)=ANY=[]) 2018/04/29 18:23:14 executing program 2: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) write(r1, &(0x7f000006e000), 0xfffffdd8) write(r1, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000013) 2018/04/29 18:23:14 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x40600) close(r0) recvmsg(r0, &(0x7f0000004580)={&(0x7f0000004240)=@ll, 0x80, &(0x7f0000004480), 0x0, &(0x7f00000044c0)=""/171, 0xab}, 0x0) 2018/04/29 18:23:14 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001780)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 2018/04/29 18:23:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x2004}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/29 18:23:14 executing program 7: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa}, {0xa, 0x0, 0x0, @empty, 0xdf}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001f8e)="ac2524ed7dbf3553e99e2123f59f0900000000000000025b00ae1c9087fdc3512cff4e4b58928fb3dce7c781649ba9f8817cf593dfbe5c6a448d8d189c3fdf8d78107af39b544ba0130f3ef14009c6ff40e050fc8326f0b80f68b00806775026313a2568fa9570c154b9e6d698b9f461ff", 0x71) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/04/29 18:23:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) dup2(r1, r0) 2018/04/29 18:23:14 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000c0c000)="580000001400190000bb4b01040d8c56020600000000e076489643d818fe58a2bc4a0381001dffffffff0000000006007ffff51000174100005bffff001ce1ed900000000000000006b736231be86efd121f00ec6b0f536e", 0x58}], 0x1) 2018/04/29 18:23:15 executing program 7: r0 = socket(0x10, 0x802, 0x0) io_setup(0x9, &(0x7f0000000540)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x0, 0x4}]) 2018/04/29 18:23:15 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x8, r1) 2018/04/29 18:23:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x20, 0x20, 0x0, 0x0, 0x0, {0xa}}, 0x20}, 0x1}, 0x0) io_setup(0x800, &(0x7f00002eeff8)=0x0) io_submit(r2, 0x1, &(0x7f00001f5ff8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002e9ff7)="b2", 0x1}]) 2018/04/29 18:23:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1c, &(0x7f0000cd84e0), &(0x7f0000c9dffc)=0x3) 2018/04/29 18:23:15 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x101, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f00000002c0)=0x80, 0x0) 2018/04/29 18:23:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) 2018/04/29 18:23:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000399ffc)=0x7, 0x5a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f000098cfe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000da2ffc)=0xa069, 0x4) r1 = dup(r0) write$eventfd(r1, &(0x7f0000605ff8), 0xffbe) sendmmsg$alg(r1, &(0x7f0000359000)=[{0x0, 0x0, &(0x7f0000a45000)=[{&(0x7f0000f38000)="c0", 0x1}], 0x1, &(0x7f0000360cd8)}], 0x1, 0x0) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$vnet(r1, &(0x7f00005fdf98)={0x1, {&(0x7f0000bcd000)=""/4096, 0x1000, &(0x7f00002e7000)=""/216}}, 0x68) 2018/04/29 18:23:15 executing program 2: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) write(r1, &(0x7f000006e000), 0xfffffdd8) write(r1, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000013) [ 235.604471] Buffer I/O error on dev loop0, logical block 2, async page read [ 235.611720] Buffer I/O error on dev loop0, logical block 3, async page read 2018/04/29 18:23:15 executing program 3: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2275, 0x0) 2018/04/29 18:23:15 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) signalfd4(r0, &(0x7f0000000000)={0x9}, 0x8, 0x800) signalfd(r0, &(0x7f0000000040)={0x5}, 0x8) 2018/04/29 18:23:15 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x8, r1) 2018/04/29 18:23:15 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x8, r1) 2018/04/29 18:23:15 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-', 0x2, 0x0) unshare(0x40600) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000002c0)={@any=0xffffffff}) 2018/04/29 18:23:15 executing program 3: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2275, 0x0) 2018/04/29 18:23:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000e7bffc)=0x405, 0x4) 2018/04/29 18:23:16 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x8, r1) 2018/04/29 18:23:16 executing program 3: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2275, 0x0) 2018/04/29 18:23:16 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) signalfd4(r0, &(0x7f0000000000)={0x9}, 0x8, 0x800) signalfd(r0, &(0x7f0000000040)={0x5}, 0x8) 2018/04/29 18:23:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000e7bffc)=0x405, 0x4) 2018/04/29 18:23:16 executing program 3: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2275, 0x0) 2018/04/29 18:23:16 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) signalfd4(r0, &(0x7f0000000000)={0x9}, 0x8, 0x800) signalfd(r0, &(0x7f0000000040)={0x5}, 0x8) 2018/04/29 18:23:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)="cbed5b3e0ab04ce30d98267e56c1", 0xe}], 0x1) 2018/04/29 18:23:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x6, 0x8, 0x1, 0xca5, 0x800, 0x2, 0x100000001, 0x99}, &(0x7f0000000040)=0x20) 2018/04/29 18:23:16 executing program 2: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) write(r1, &(0x7f000006e000), 0xfffffdd8) write(r1, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000013) 2018/04/29 18:23:16 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x101, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f00004b2fe4)={0xa, 0x4e22}, 0x1c) accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f00000002c0)=0x80, 0x0) 2018/04/29 18:23:16 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) 2018/04/29 18:23:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000011c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0100001900010100800008000000007f0000010000000000f6ffffff0008000000000000020000000000000000000100000000000000000200000000000000b1d8c7809b71dcf3991bc2d67f26b21f56edd17e0d8c447447d5d6e2622c9824eeb8e6984b2a36ddaf728ccc3a9566e364310a71400a76989f223e2187414a23239496c344b7faff685298db1d8ce19944b16c1fda59cb0db5404f7937c170b9c698f5fad42a012ed14b14daead729", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008400050000000000000000000000000000000001000000003c00000000000000000000000000000000000000000000010000000001000000000000000000000000000000e0000001000000000000000000000000000000003200000000000000fe8000000000000000000000000000bb0000000000000000000000000000000000000000"], 0x3}, 0x1}, 0x0) 2018/04/29 18:23:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000e7bffc)=0x405, 0x4) 2018/04/29 18:23:16 executing program 3: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$ipx(r0, 0x0, &(0x7f00000000c0)=0xffffffffffffff9d, 0x0) 2018/04/29 18:23:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x6, 0x8, 0x1, 0xca5, 0x800, 0x2, 0x100000001, 0x99}, &(0x7f0000000040)=0x20) 2018/04/29 18:23:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x800400000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000002c0)={0x101, 0x0, 0x0, 0x0, "9bfd8cc6d93b20e1df6924f4c47da736a7a53498e2b9d06fade06a6f8d1c1f548e63d73827e6dd73a2f7c974"}) 2018/04/29 18:23:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000e7bffc)=0x405, 0x4) 2018/04/29 18:23:16 executing program 3: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$ipx(r0, 0x0, &(0x7f00000000c0)=0xffffffffffffff9d, 0x0) 2018/04/29 18:23:16 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10f34a, 0x0) fallocate(r0, 0x1, 0x9, 0x40800008) signalfd4(r0, &(0x7f0000000000)={0x9}, 0x8, 0x800) signalfd(r0, &(0x7f0000000040)={0x5}, 0x8) 2018/04/29 18:23:17 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="19", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xfffffffffffffd89, 0x100, 0x0, 0xffffffffffffff4e) shutdown(r0, 0x0) 2018/04/29 18:23:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x800400000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000002c0)={0x101, 0x0, 0x0, 0x0, "9bfd8cc6d93b20e1df6924f4c47da736a7a53498e2b9d06fade06a6f8d1c1f548e63d73827e6dd73a2f7c974"}) 2018/04/29 18:23:17 executing program 3: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$ipx(r0, 0x0, &(0x7f00000000c0)=0xffffffffffffff9d, 0x0) 2018/04/29 18:23:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x6, 0x8, 0x1, 0xca5, 0x800, 0x2, 0x100000001, 0x99}, &(0x7f0000000040)=0x20) 2018/04/29 18:23:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x657) 2018/04/29 18:23:17 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000ed, &(0x7f0000000040), &(0x7f0000000000)=0x4) 2018/04/29 18:23:17 executing program 2: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) write(r1, &(0x7f000006e000), 0xfffffdd8) write(r1, &(0x7f0000000080), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000013) 2018/04/29 18:23:17 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, {&(0x7f0000000180)=""/122, 0x7a}, &(0x7f0000000200)}, 0xa0) 2018/04/29 18:23:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x800400000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000002c0)={0x101, 0x0, 0x0, 0x0, "9bfd8cc6d93b20e1df6924f4c47da736a7a53498e2b9d06fade06a6f8d1c1f548e63d73827e6dd73a2f7c974"}) 2018/04/29 18:23:17 executing program 7: r0 = inotify_init1(0x0) mknod(&(0x7f0000027000)='./file1\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000021ff8)='./file1\x00', 0x4) link(&(0x7f000001e000)='./file1\x00', &(0x7f000001fff8)='./file0\x00') unlink(&(0x7f00009ff000)='./file0\x00') 2018/04/29 18:23:17 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00009f7fc8)={&(0x7f00009f7000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14}, 0x14}, 0x1}, 0x0) r0 = socket$netlink(0xa, 0x5, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x84, 0x76, &(0x7f0000000ffc), 0x8) 2018/04/29 18:23:17 executing program 3: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$ipx(r0, 0x0, &(0x7f00000000c0)=0xffffffffffffff9d, 0x0) 2018/04/29 18:23:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x800400000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000002c0)={0x101, 0x0, 0x0, 0x0, "9bfd8cc6d93b20e1df6924f4c47da736a7a53498e2b9d06fade06a6f8d1c1f548e63d73827e6dd73a2f7c974"}) 2018/04/29 18:23:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write$eventfd(r1, &(0x7f0000fc7ff8), 0xffc7) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x6, 0x8, 0x1, 0xca5, 0x800, 0x2, 0x100000001, 0x99}, &(0x7f0000000040)=0x20) 2018/04/29 18:23:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x227e, 0xffffffffffffffff) 2018/04/29 18:23:17 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f000010bff2)='.//ile0\x00') 2018/04/29 18:23:18 executing program 7: r0 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x7}) close(r0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') 2018/04/29 18:23:18 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x8000000000000006) clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') perf_event_open(&(0x7f0000b5a000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 2018/04/29 18:23:18 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, &(0x7f0000000000)="9d", &(0x7f0000000140)=""/210}, 0x18) 2018/04/29 18:23:18 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/04/29 18:23:18 executing program 1: perf_event_open(&(0x7f0000271000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) write(r0, &(0x7f0000000140)="1f0000000104ff00fd437f0000000000f3050100080006000000fdff00ffff", 0x1f) 2018/04/29 18:23:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 2018/04/29 18:23:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000004c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f00000021c0)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002180)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r0, &(0x7f0000000500)=@destroy_id={0x1, 0x10, 0xfa00, {&(0x7f0000000540), r1}}, 0x18) 2018/04/29 18:23:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000090d8b75e67e16b394342abb5158df87ea8984e79c93df7498b2b34796068700e29fbd789f9a031f23e16c96e30baed2961953b057f7a3222943acc4b8cfa4de553f8276731ddeb811efd44ea011e1a0db9074a28a826c88566b89c57cc3cca4aec41d37fa27c8daa19030d03139d0aea71d509d9a20ba7deceb656cc1308d9d1f111b6bd1595486f55e229923be4ed8cbfb78e86280b4cacf386bfa8840afb312a4c520a03b27f805d181bd09ea208931a36e888060a2ddc") ioctl$fiemap(r0, 0xc020660b, &(0x7f00000000c0)={0x100000000, 0xfffffffffffffff7}) [ 238.415733] netlink: 'syz-executor1': attribute type 6 has an invalid length. [ 238.423158] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/04/29 18:23:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 2018/04/29 18:23:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000340)={'syzkaller0\x00', 0xb}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @loopback=0x7f000001}, {}, 0xa, {0x2, 0x0, @broadcast=0xffffffff}, "73797a6b616c6c657230000400"}) pread64(r0, &(0x7f0000000200)=""/8, 0x5a, 0x9f) 2018/04/29 18:23:18 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000005480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000054c0)) close(r1) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r2 = creat(&(0x7f0000000080)='./control/file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000140)={0xaa}) creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000001fc0)=0x1) rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') dup2(r4, r3) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) close(r0) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000005440)) recvmmsg(r0, &(0x7f0000005340)=[{{&(0x7f00000001c0)=@can, 0x80, &(0x7f0000000280)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000240)=""/6, 0x6}], 0x2, &(0x7f0000000380)=""/4096, 0x1000}, 0x4}, {{&(0x7f00000002c0)=@ethernet, 0x80, &(0x7f0000001700)=[{&(0x7f0000001380)=""/188, 0xbc}, {&(0x7f0000001440)=""/63, 0x3f}, {&(0x7f0000001480)=""/224, 0xe0}, {&(0x7f0000001580)=""/233, 0xe9}, {&(0x7f0000001680)=""/102, 0x66}, {&(0x7f0000002000)=""/4096, 0x1000}], 0x6, &(0x7f0000001740)=""/238, 0xee}, 0x1f}, {{&(0x7f0000001a00)=@pppoe={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/26, 0x1a}], 0x1, &(0x7f0000001b00)=""/95, 0x5f, 0x1}, 0x7f}, {{&(0x7f0000001b80)=@ipx, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c00)=""/151, 0x97}], 0x1, &(0x7f0000003000)=""/4096, 0x1000, 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000001d00)=""/250, 0xfa}, {&(0x7f0000001e00)=""/69, 0x45}, {&(0x7f0000001e80)=""/214, 0xd6}, {&(0x7f0000004000)=""/94, 0x5e}, {&(0x7f0000004080)=""/115, 0x73}, {&(0x7f0000001f80)=""/26, 0x1a}, {&(0x7f0000004100)=""/19, 0x13}, {&(0x7f0000004140)=""/4096, 0x1000}, {&(0x7f0000005140)=""/119, 0x77}, {&(0x7f00000051c0)=""/104, 0x68}], 0xa, &(0x7f00000052c0)=""/71, 0x47, 0x8}}], 0x5, 0x2, &(0x7f0000005400)={0x77359400}) 2018/04/29 18:23:18 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) epoll_wait(r1, &(0x7f0000d02f94)=[{}], 0x1, 0x0) 2018/04/29 18:23:18 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000680)={&(0x7f0000000000)=@kern={0x10}, 0xc, &(0x7f0000000640)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f00000003c0)={0x10, 0x400, 0x1}, 0x10}], 0x2}, 0x0) 2018/04/29 18:23:18 executing program 6: r0 = open(&(0x7f0000000240)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) exit(0x0) fcntl$setown(r0, 0x8, 0x0) 2018/04/29 18:23:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x1000005435, &(0x7f0000000000)) 2018/04/29 18:23:18 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000063000)=[{&(0x7f0000cc6000)=""/4096, 0x1000}], 0x1) 2018/04/29 18:23:18 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/04/29 18:23:19 executing program 6: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x8000000000000006) clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') perf_event_open(&(0x7f0000b5a000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 2018/04/29 18:23:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 2018/04/29 18:23:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'syz_tun\x00', @ifru_ivalue}) 2018/04/29 18:23:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x1000005435, &(0x7f0000000000)) 2018/04/29 18:23:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001700)='/dev/sequencer\x00', 0x200000, 0x0) unshare(0x40600) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000140)}, 0x10) 2018/04/29 18:23:19 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000b84000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x2f43, 0x0) 2018/04/29 18:23:19 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/04/29 18:23:19 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x8000000000000006) clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') perf_event_open(&(0x7f0000b5a000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 2018/04/29 18:23:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x1000005435, &(0x7f0000000000)) 2018/04/29 18:23:19 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) close(r0) 2018/04/29 18:23:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x59c, 0x4) 2018/04/29 18:23:19 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000b84000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x2f43, 0x0) 2018/04/29 18:23:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f757000361a6f74a1b774b8642f3dfdd313d92946ff0167415d8dc22791dcd496520c1c99f4b07d3b2a11090000000229210b73abdcd2986fc290ac9b6ace278586d39949a54fb276eb1fd3964b0cad27e417b33abb8d3b00e64e75e4dff47de27536dccdde5fc746b04faafcec347560a31b3a35a5f20bc949d75cbb763987", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 2018/04/29 18:23:19 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/04/29 18:23:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x1000005435, &(0x7f0000000000)) 2018/04/29 18:23:21 executing program 6: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x8000000000000006) clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') perf_event_open(&(0x7f0000b5a000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 2018/04/29 18:23:21 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000b84000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x2f43, 0x0) 2018/04/29 18:23:21 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) close(r0) 2018/04/29 18:23:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005d00)) sendmsg$netlink(r0, &(0x7f0000006840)={&(0x7f0000000080)=@kern={0x10}, 0xc, &(0x7f0000006780)=[{&(0x7f0000002e80)={0x10, 0x25}, 0x10}, {&(0x7f0000004540)={0x10, 0x38, 0x111}, 0x10}], 0x2}, 0x0) 2018/04/29 18:23:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 2018/04/29 18:23:21 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/04/29 18:23:21 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) close(r0) 2018/04/29 18:23:21 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x8000000000000006) clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') perf_event_open(&(0x7f0000b5a000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 2018/04/29 18:23:21 executing program 7: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000b84000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000c28000)=0x800003f, 0x2f43, 0x0) 2018/04/29 18:23:21 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa7, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 2018/04/29 18:23:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000400)=""/210, 0xd2}], 0x2, 0x0) 2018/04/29 18:23:21 executing program 2: r0 = socket(0x2, 0x80000000000001, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000340)={"66696c7465720600"}, &(0x7f0000000200)=0x44) 2018/04/29 18:23:21 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) close(r0) 2018/04/29 18:23:21 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) close(r0) 2018/04/29 18:23:21 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000240)={0x0, 0x0, 'client1\x00', 0x0, "adc56620c95e1fb2", "ef0898bd9c60c42b4138e41d2db58f3c811314ae8480690fc9e2f3bb182fc22e"}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000040)) read(r1, &(0x7f0000000480)=""/232, 0x3f9) 2018/04/29 18:23:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100)=0x10) 2018/04/29 18:23:22 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x8000000000000006) clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') perf_event_open(&(0x7f0000b5a000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 2018/04/29 18:23:22 executing program 1: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00006ec000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001, &(0x7f0000000340)="857a") 2018/04/29 18:23:22 executing program 6: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x8000000000000006) clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') perf_event_open(&(0x7f0000b5a000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 2018/04/29 18:23:22 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x0, 0x0) syz_open_dev$tun(&(0x7f0000589000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00005ad000)) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00006c6ff7)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x200000000005, 0x0) pselect6(0x40, &(0x7f00003e0000), &(0x7f0000000000), &(0x7f0000e90000), &(0x7f0000000000)={0x77359400}, &(0x7f0000e85ff0)={&(0x7f0000c71ff8), 0x8}) 2018/04/29 18:23:22 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, &(0x7f0000000480), 0x0, 0x4000083, 0x0, 0x0) 2018/04/29 18:23:22 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) close(r0) 2018/04/29 18:23:22 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) close(r0) 2018/04/29 18:23:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100)=0x10) 2018/04/29 18:23:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100)=0x10) 2018/04/29 18:23:22 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000007000)={0xa, 0x4e20}, 0x1c) sendmsg(r0, &(0x7f000000b000)={&(0x7f000000bfe4)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x80, &(0x7f0000016fa0)=[{&(0x7f000001df22)="cb", 0x1}], 0x1, &(0x7f000000d000)}, 0x0) 2018/04/29 18:23:22 executing program 1: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00006ec000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001, &(0x7f0000000340)="857a") 2018/04/29 18:23:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x25) r1 = dup2(r0, r0) write$tun(r1, &(0x7f0000000000)={@void, @hdr, @llc={@snap={0x0, 0x0, '%', "3a8793", 0x8100}}}, 0x12) 2018/04/29 18:23:22 executing program 0: r0 = syz_open_dev$urandom(&(0x7f00007a2000)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/42, 0x2a) 2018/04/29 18:23:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100)=0x10) 2018/04/29 18:23:22 executing program 4: mkdir(&(0x7f00001c6000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, &(0x7f0000000180)="12a6cad85d6f1a609a09fef1172ad25ed22c28934b27e7066ae3e2c2457e5377ff2c2c") 2018/04/29 18:23:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x25) r1 = dup2(r0, r0) write$tun(r1, &(0x7f0000000000)={@void, @hdr, @llc={@snap={0x0, 0x0, '%', "3a8793", 0x8100}}}, 0x12) 2018/04/29 18:23:23 executing program 4: pipe(&(0x7f0000000040)={0x0}) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00') ioctl$sock_SIOCINQ(r0, 0xc0189436, &(0x7f0000000000)) 2018/04/29 18:23:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x25) r1 = dup2(r0, r0) write$tun(r1, &(0x7f0000000000)={@void, @hdr, @llc={@snap={0x0, 0x0, '%', "3a8793", 0x8100}}}, 0x12) 2018/04/29 18:23:23 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(anubis-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00004f0000)={0x0, 0x0, &(0x7f0000e46000), 0x0, &(0x7f0000967000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/99, 0x63}], 0x1) 2018/04/29 18:23:23 executing program 1: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00006ec000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001, &(0x7f0000000340)="857a") 2018/04/29 18:23:23 executing program 3: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) llistxattr(&(0x7f0000000080)='..', &(0x7f00000000c0)=""/38, 0x26) 2018/04/29 18:23:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@empty, @remote={0xfe, 0x80, [], 0xbb}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8600017f, r1}) 2018/04/29 18:23:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x9, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}, 0x1}, 0x0) 2018/04/29 18:23:23 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/29 18:23:24 executing program 1: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f00006ec000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x4000000000001, &(0x7f0000000340)="857a") 2018/04/29 18:23:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x0, 0x28001) r1 = dup2(r0, r0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)="08e0470ac2b277d12c0cbb663a4250f03781ed3ac7c453c902417a32313497076d1aa21d6d7d567504662d1a3ce958197511ad3ba5fa356648bbdecd5440149c1750e9e51ddc0e9e0051aaf05069e34c499156f0f6039da2c45592217470449e6407995892eaca0b3eede43404d585e0579049ba73a9115fc98a955ce4d45caa5741347ce9551f5f96b2de8ffaf38c234c7b672aec8db1356f779baf3d52c040fbc977e639bfa8e5d2ec8b803f657db8f3189c7a3e9247fcf13c30bed6dc0f19906e636055bfa9cfe017931d2123c31205a720a2ab7114d5", 0xd8}], 0x1) 2018/04/29 18:23:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000090cfed)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/04/29 18:23:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x25) r1 = dup2(r0, r0) write$tun(r1, &(0x7f0000000000)={@void, @hdr, @llc={@snap={0x0, 0x0, '%', "3a8793", 0x8100}}}, 0x12) 2018/04/29 18:23:24 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x3) unshare(0x400) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x8) [ 244.091812] alg: No test for gcm(anubis-generic) (gcm_base(ctr(anubis-generic),ghash-generic)) 2018/04/29 18:23:24 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/29 18:23:24 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x8000000010001) 2018/04/29 18:23:24 executing program 2: unshare(0x40600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 2018/04/29 18:23:24 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000dc, &(0x7f0000000200), &(0x7f0000000040)=0x4) 2018/04/29 18:23:24 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x1, 0x0) read(r0, &(0x7f0000000000)=""/44, 0x2c) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000640)) 2018/04/29 18:23:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x4, 0xb, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000200)}, 0x10) 2018/04/29 18:23:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) dup2(r1, r2) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000014c0)}, {0x0, 0x0, &(0x7f00000025c0)}, {0x0, 0x0, &(0x7f0000002640), 0x0, &(0x7f0000002680)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x3, 0x0) 2018/04/29 18:23:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a00)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f0000001a40)=@ipv6_getroute={0x1c, 0x1a, 0x9, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 2018/04/29 18:23:25 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/29 18:23:25 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$netrom(r0, &(0x7f0000000100)=@full={{0x3, {"8ec558b38b1cc7"}}, [{"acc40be0ed1313"}, {"4685df081f3b81"}, {"3dda2fbb67d1e1"}, {"6e5199e9954351"}, {"be28437e3be11a"}, {"93c83e7e81c856"}, {"c1e3cf3119c3c5"}, {"ccc0aaf88db331"}]}, 0x48) 2018/04/29 18:23:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 2018/04/29 18:23:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x341) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000080)=@buf={0x0, &(0x7f0000000000)}) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000ffc), 0x4) mq_open(&(0x7f00000000c0)='syzkaller0\x00', 0x40, 0x8, &(0x7f0000000100)={0x5, 0x80000000, 0x0, 0xfffffffffffffff9, 0x1, 0xfffffffffffffffd, 0x7fff}) socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r1, r0, 0x80000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140)=0x4, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x5d, "a7524463d99f01ca32879070ee5d2b639f36e4e7098e89d3e8a9365133856177515d4894514fbdd8b41b6ba4d12020efa07b0caa05826b56352dc988d924d41f747a090ec74e93526beecbab32024acae5f64596791115d0e9e6427e6a"}, &(0x7f0000000280)=0x65) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={r4, 0x8ed6}, &(0x7f0000000300)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) shmget(0x1, 0x8000, 0x49b, &(0x7f0000ff8000/0x8000)=nil) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'syzkaller0\x00'}) 2018/04/29 18:23:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000000100)={@void, @hdr, @arp=@generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="0322e76d9f7f", "", @empty, "663fa1fb5257034d915edc246aeddff2"}}, 0x2e) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000000240)=""/154, 0x9a) 2018/04/29 18:23:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x4, 0xb, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000200)}, 0x10) 2018/04/29 18:23:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvfrom$inet(r0, &(0x7f0000000080)=""/244, 0xf4, 0x40000022, 0x0, 0xffffffffffffffde) 2018/04/29 18:23:25 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockname(r0, &(0x7f0000000080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x80) 2018/04/29 18:23:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x4, 0xb, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000200)}, 0x10) 2018/04/29 18:23:25 executing program 1: r0 = socket(0x18, 0x0, 0x2) connect$netrom(r0, &(0x7f0000000400)=@ax25={0x3, {"e35c638a74df7d"}}, 0x10) 2018/04/29 18:23:25 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 2018/04/29 18:23:25 executing program 4: rt_sigaction(0x400000000000007, &(0x7f00000000c0)={0x4224ae, {0xffffffbfffbff270}}, &(0x7f0000000600), 0x8, &(0x7f0000000100)) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x12f, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 2018/04/29 18:23:25 executing program 6: r0 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x0) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000a33000/0x4000)=nil, 0x4000, 0x0, 0x0, 0xfffffffffffffffd) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}, {0x77359400}}, 0x0) 2018/04/29 18:23:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x341) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000080)=@buf={0x0, &(0x7f0000000000)}) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000ffc), 0x4) mq_open(&(0x7f00000000c0)='syzkaller0\x00', 0x40, 0x8, &(0x7f0000000100)={0x5, 0x80000000, 0x0, 0xfffffffffffffff9, 0x1, 0xfffffffffffffffd, 0x7fff}) socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r1, r0, 0x80000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140)=0x4, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x5d, "a7524463d99f01ca32879070ee5d2b639f36e4e7098e89d3e8a9365133856177515d4894514fbdd8b41b6ba4d12020efa07b0caa05826b56352dc988d924d41f747a090ec74e93526beecbab32024acae5f64596791115d0e9e6427e6a"}, &(0x7f0000000280)=0x65) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={r4, 0x8ed6}, &(0x7f0000000300)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) shmget(0x1, 0x8000, 0x49b, &(0x7f0000ff8000/0x8000)=nil) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'syzkaller0\x00'}) 2018/04/29 18:23:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x4, 0xb, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000200)}, 0x10) 2018/04/29 18:23:26 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-', 0x2, 0x0) unshare(0x40600) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)) 2018/04/29 18:23:26 executing program 2: perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/29 18:23:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x3cd) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 2018/04/29 18:23:26 executing program 7: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/29 18:23:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x341) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000080)=@buf={0x0, &(0x7f0000000000)}) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000ffc), 0x4) mq_open(&(0x7f00000000c0)='syzkaller0\x00', 0x40, 0x8, &(0x7f0000000100)={0x5, 0x80000000, 0x0, 0xfffffffffffffff9, 0x1, 0xfffffffffffffffd, 0x7fff}) socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r1, r0, 0x80000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140)=0x4, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x5d, "a7524463d99f01ca32879070ee5d2b639f36e4e7098e89d3e8a9365133856177515d4894514fbdd8b41b6ba4d12020efa07b0caa05826b56352dc988d924d41f747a090ec74e93526beecbab32024acae5f64596791115d0e9e6427e6a"}, &(0x7f0000000280)=0x65) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={r4, 0x8ed6}, &(0x7f0000000300)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) shmget(0x1, 0x8000, 0x49b, &(0x7f0000ff8000/0x8000)=nil) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'syzkaller0\x00'}) 2018/04/29 18:23:26 executing program 6: r0 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x0) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000a33000/0x4000)=nil, 0x4000, 0x0, 0x0, 0xfffffffffffffffd) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}, {0x77359400}}, 0x0) 2018/04/29 18:23:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00{', 0x2, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r4, r3}, &(0x7f0000000280)=""/132, 0x84, 0x0) 2018/04/29 18:23:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0x6e4}}, @IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}]}, 0x30c}, 0x1}, 0x0) 2018/04/29 18:23:27 executing program 2: perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/29 18:23:27 executing program 0: mlock2(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9) 2018/04/29 18:23:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0x341) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000080)=@buf={0x0, &(0x7f0000000000)}) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000ffc), 0x4) mq_open(&(0x7f00000000c0)='syzkaller0\x00', 0x40, 0x8, &(0x7f0000000100)={0x5, 0x80000000, 0x0, 0xfffffffffffffff9, 0x1, 0xfffffffffffffffd, 0x7fff}) socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r1, r0, 0x80000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140)=0x4, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x5d, "a7524463d99f01ca32879070ee5d2b639f36e4e7098e89d3e8a9365133856177515d4894514fbdd8b41b6ba4d12020efa07b0caa05826b56352dc988d924d41f747a090ec74e93526beecbab32024acae5f64596791115d0e9e6427e6a"}, &(0x7f0000000280)=0x65) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={r4, 0x8ed6}, &(0x7f0000000300)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) shmget(0x1, 0x8000, 0x49b, &(0x7f0000ff8000/0x8000)=nil) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'syzkaller0\x00'}) 2018/04/29 18:23:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x400000000005, 0x4) 2018/04/29 18:23:27 executing program 2: perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/29 18:23:28 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4161, &(0x7f0000005e0b)) 2018/04/29 18:23:28 executing program 5: unshare(0x40600) clone(0x18c2502, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000000100)) 2018/04/29 18:23:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={"623a6964622630000000f5ff004000", @ifru_data=&(0x7f0000000080)="c18735c4b2c4ca6f335f84e2d139c3822fc8c711372baf1025073f3a44d0ca75"}) 2018/04/29 18:23:28 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x401) 2018/04/29 18:23:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@in6={0xa, 0x4e23}, 0x80, &(0x7f00000f9000), 0x0, &(0x7f000003cc48)=[{0x18, 0x29, 0x37, "9d"}], 0x18}}], 0x1, 0x0) 2018/04/29 18:23:28 executing program 3: pipe2(&(0x7f00000000c0), 0x80000) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="220000001800070300be0200090007000200001200000009000eff0005000f80ff00", 0x22) 2018/04/29 18:23:28 executing program 6: r0 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x0) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000a33000/0x4000)=nil, 0x4000, 0x0, 0x0, 0xfffffffffffffffd) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}, {0x77359400}}, 0x0) 2018/04/29 18:23:28 executing program 2: perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/04/29 18:23:28 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@random="3b289b2a94c4", @random="24b0cd734dec", [], {@ipv6={0x86dd, {0x0, 0x6, "12deed", 0x10, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '69V', 0x0, "1895a4"}}}}}}}, &(0x7f0000000000)) 2018/04/29 18:23:28 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) 2018/04/29 18:23:28 executing program 7: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) listen(r0, 0x0) 2018/04/29 18:23:28 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000003ff8)) 2018/04/29 18:23:28 executing program 1: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4400000000001279, &(0x7f0000000000)) 2018/04/29 18:23:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f000078dffc), 0x4) 2018/04/29 18:23:28 executing program 3: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 2018/04/29 18:23:28 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) 2018/04/29 18:23:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f000006c000)={0x10, 0x0, 0x0, 0x9}, 0xc) 2018/04/29 18:23:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, &(0x7f0000001ffe), 0xac, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) 2018/04/29 18:23:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000000180)="224b49fd1e310f215feac34bbc176bfc0006f72f9a0f4a6f3f21009562f8c0e3e8f2000000c896d61f3f2d0b9d7bcffc88dbe6b7acdc870f6aee9cc9c4d0021036486bc45228c0dd1e38e4ce49ba4d1ec4373d242e635bdbc45641adf232f7a6f3da8285001a2e70b58306e1793f7abe92abc48367298e347485d520a88cfe20c7b82e5b086575b0592395d7bd910245ae27c7424c26ab9a3a4c67fe734ac720440554f7", 0xa4, 0x0, &(0x7f0000000040)=ANY=[], 0x0) recvmsg(r1, &(0x7f0000d43000)={&(0x7f000076c000)=@hci, 0x3, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0xa5}], 0x1, &(0x7f0000837f57)=""/169, 0xa9}, 0x0) 2018/04/29 18:23:29 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$inet6(r0, &(0x7f0000000000)="35f0b1b9e970d7915f3c6aeb83a1b84c8d4d72612f59e3363fa937b0c91ce16852da42c9d48c95bc", 0x28, 0xfffffffffffffffe, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/29 18:23:29 executing program 2: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000000080)=""/244, &(0x7f0000000040)=0xf4) 2018/04/29 18:23:29 executing program 3: r0 = socket(0x10, 0x200000000003, 0xc) write(r0, &(0x7f0000000080)="1f0000000a06fd00010000f60000ff0180d0f800090000008a40c3c3b4b394", 0x1f) 2018/04/29 18:23:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) 2018/04/29 18:23:29 executing program 6: r0 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x0) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000a33000/0x4000)=nil, 0x4000, 0x0, 0x0, 0xfffffffffffffffd) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}, {0x77359400}}, 0x0) 2018/04/29 18:23:29 executing program 5: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f0000564000)) 2018/04/29 18:23:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000286000)="580000001400190c00ae4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a500a504001ce1ed5e0000000000221f100001000700f8ff090000ec6b0f536e", 0x58}], 0x1) 2018/04/29 18:23:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) 2018/04/29 18:23:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f000098dffc), 0x0) 2018/04/29 18:23:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x1) socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/29 18:23:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001e9000)) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 2018/04/29 18:23:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'cpu', 0x20}]}, 0x5) 2018/04/29 18:23:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x33c, 0x4) read(r0, &(0x7f0000000000)=""/109, 0x6d) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0202000002000000ecffffffffffffff"], 0x10}, 0x1}, 0x0) 2018/04/29 18:23:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'cpu', 0x20}]}, 0x5) 2018/04/29 18:23:29 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x1008002) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=ANY=[], &(0x7f0000752ffc), 0x0) dup2(r0, r1) recvfrom$inet(r2, &(0x7f0000000180)=""/229, 0xe5, 0x40000163, 0x0, 0x0) 2018/04/29 18:23:29 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000008580)=[{{&(0x7f0000000ac0)=@nl=@unspec, 0xc, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/179, 0xb3}}, {{&(0x7f0000002cc0)=@sco, 0x8, &(0x7f00000040c0)=[{&(0x7f0000003fc0)=""/201, 0xc9}], 0x1, &(0x7f0000004140)=""/237, 0xed}}], 0x2, 0x0, &(0x7f0000000280)={0x77359400}) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000002300)=@nl=@kern={0x10}, 0x80, &(0x7f00000045c0)=[{&(0x7f00000035c0)="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", 0xb04}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/04/29 18:23:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) 2018/04/29 18:23:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x0, @broadcast=0xffffffff}, 0x191, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='team_slave_0\x00'}) 2018/04/29 18:23:30 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1f0000000203193b000007000000068100023b050900020000f33f00020058", 0x1f}], 0x1) 2018/04/29 18:23:30 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x400000008e, &(0x7f00000000c0), &(0x7f0000000000)=0x4) 2018/04/29 18:23:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'cpu', 0x20}]}, 0x5) 2018/04/29 18:23:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) 2018/04/29 18:23:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ff40dfe70009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000fd0ed4)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000fd0000)=""/100, 0x64}}], 0x1, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000001880)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/196, 0xc4}}, {{0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001d80)=""/171, 0xab}}, {{&(0x7f0000001e40)=@in6, 0x80, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/118, 0x76}, {&(0x7f0000002000)=""/164, 0xa4}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/196, 0xc4}, {&(0x7f00000021c0)=""/10, 0xa}], 0x5, &(0x7f0000002280)=""/113, 0x71, 0x9}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)}}, {{&(0x7f00000025c0)=@vsock, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002740)=""/62, 0x3e}}], 0x6, 0x0, &(0x7f0000000100)={0x0, r1+10000000}) 2018/04/29 18:23:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000008580)=[{{&(0x7f0000000ac0)=@nl=@unspec, 0xc, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/179, 0xb3}}, {{&(0x7f0000002cc0)=@sco, 0x8, &(0x7f00000040c0)=[{&(0x7f0000003fc0)=""/201, 0xc9}], 0x1, &(0x7f0000004140)=""/237, 0xed}}], 0x2, 0x0, &(0x7f0000000280)={0x77359400}) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000002300)=@nl=@kern={0x10}, 0x80, &(0x7f00000045c0)=[{&(0x7f00000035c0)="629e31afc45c74ab02ee6668b7c810b1d6c7d3d4e2e2199752ac8d17710e77729b6d844779736137c7e1267921a423249de66a9a438be631aad42a12ed6a0da518e9e61302b36652fe567e6a537f58d6f1b66eee3d6389ea8aef879d6b5010e56f55cb103ea2602ffd4fee04114c4e7149f631f6d44941df17d2915c0bf56f37f2f36f369bb2c2c8bf886192454a07a5de7614b39379e82e3e35b2680e07c29c291428d1f63404323327c94ee845ae12e1823c57e1a97f6760fad679f3bc5ce636e29c07553d185050c22cc1fb905340616156f4cdd3464caae4574b8183c98e5b779802acf68f7a2f8cc274afe9fbfb0ea79f92dfd10a82ee7bdb08de543d3749d39266405da1fd8d22c25354332cf28a7d78e6a388adec3f9e8be401eaa49cec138fc1da0a8e5ad84260592a5479a8e0c8f7dcc1165fceaf71f156a1a66e2cb904bcbb4cdde88ccccf760d7c12ee7b9ac1cf1abd886d8d9901ce75a1616a6c79de16ce5f44bed4cf65d3a60701fc791c049b6ca2fd92131ddb8ade7a7118fb308227ee7b1521e9bcaa695c640b9da79f192d1050909dae62e5847fcdc3d24b228d6b34b55b8b4af46c3a26d022ff56cce580418a760159df78d7e4c1e06723fdea0d6a754a43d4334f41dcdbb3a8db035f24194556bd026e7a2da2c262ba38421fd4a97343253819386b9ab18d97209565ac9a6498e3ea5b28a7e14e47c94d848bf04e5311f15a459f5cbfd914af5951f388c361a397b7ad0fd39e8685e4e9ba00b1b8501e50a346397dad81b6ecc9a4f69f375205f2217bc7c6e4d19062778589d1e5f482f0ae707e9bfd7c65e80f8f4718c5c9e6e73d6fec40c5435c255119cc7193773133707cff69853eb21340334db3f9b078dc11805d7c45b57e7498e7a14c15df043559f54354ab839d96b5e29b1d6b7a6146cbbde6bd56c772b1b590862d2fc4b6e39b05e050d7fe269ac401917ca9983e45163a7b09a577e0086fab98f5bfe3eaa5fea9ce7de8301051b11a2fe0e1b4b62a5ba7c5ab4cd14bea9acf7296c0cc071e7d8bd00c72ecc90799ae56d267225c72636dcba179a17429c134be37a3ce68ca161225768f26fd5aaad0c1e2d2f8d37951541c194f7b36fae53beefbde007af3e779d9d0ce2fd9c6454b10f47e8c966bfa889d84fe314a4447403cf84b2ee17f21ae3d3c75cecc8b711e241cb1b6fe05df294c867a52b99d32e222ad58236be47560314094f9704eb0ce92b2151b251d720f08e46b70e24eff54c30f8d033ed3b453e1b6a7992e265461de7d0d2b3fd2e4cae69af551f1c950b99e56694862ee129b34f43a69b6ed4c7760a1eab832447c9dd356f139689214a2185fdbee5613157b0d2110a6745a2574470498bc75fec2da33acf75a480c8234411d5cf6d59fe60610210f586ff28ab4fc83e65069b681620f4fda36bf1429271a8b87c3aea767cfa8f2719ca1caf6a6b5ffc11ad0c2aa8fe90938708e215794dd2c571d3ca7aca196f8f5032411fe4560084034bd7c6261a67b9331ea1108641fba68c2b1cf8533f438368cc96bdaadedd75de411ccdb4a551e8abd971a10fc0f7370c2a8594a7f860b608e0213ee256be50ffbba22918533d0c619dd5a08b0804a03346bc964ac8cb565215cabf2f5f3fb6293f5604e7b19c68838fca6abde33c372901cee426266e4165b39015997d2642050309f5dffdbf938978e070718e9f3181beba2c07b075994a34ca9c66156110f54ca679472f853d78f1a0d41c7c05ce49cf1cff3062ede3095f1fdee1e51ad97bd3da15dcdc467e9810a258310e22c489d3304bc61b2e64e00d18416bba3c423c609c4e1e2d94e6a52a511768e9b74e2acc0cf6b780dd23949c2403b8675bfe00d47974e714ce2ca40eebfe171db20d448533a07326e19685d3884c05e3687dcc535153d50d56edaaab58aa098e491a6c6af28de00c0e545881741ead1dee16b433bfaad6798d6879789e74fdc2149e689efa29c6b5502009fe022a519a4ffd79a9f665101318be6b066a4ec2fee3f294312170e8bb78f9454c46dc4cffae47a7095fb188fe9e037d0f86be37c452a888b34a6ff8f3f70f2a8e53fd699cbff0f3d395eb2c85f72c977f24bfd8971e3144e277eba75299fec05b56f6f1f44ce88236ed59adaa0242f215f41b78d74bbf6faab503c92c1ffd19f6f569ce3b1cce47ae1b0a18fb8a420b692e5272e1a7fb27ad91e3fef04eaf4dfadcb85bd92343058ab82a99f25042c815545747da4d1b6b6ad2e9e5f935b3b3a337873ddf5c2713dfed49d17824850287162abdbeabe4a8a6c9ce5e543470b7b75ac305598a6ab768959b7c809f955d3a96fd6c8fe36ffa7ebe89b445f8ddaaba8882db0e5627ea306510443e7e933ebb1e887c5d30dc1886a249a463a6717b01b4051da064c233a10ee6163aa424c2b6fd46ad3436ba723cae07a9f9a4a6f39e3e7914f62552643aec62b335f058ad003edef56e4ce337b069d0a3e7ec4932623e541f184d3760aae76f9d43bb1d8e8ab614ea2e3b65ea411b13700bfb7806922b9d989f1940b269a0950188bf99660a7766e86d7cae8cf1da22ba9e94c486c6058477d3f29d47ce16e913842db790fedee92461a76d021289f89d87d559a1e7f4463c62a3c8ff4580bfc62c77cdd465fb78956093d5fa542ba3650fed04821ac881d4f9f0e85544f4d7fbe33ae99b18deb3accc97a526b46f5d2c49a42421714e5f64c88de43463f3a5ae8272acec86a8af909d0b9aad2de0d84725d4f466b6f7146be4cafd2f69ea77570b41412cd3abcd9366bad12d262efef2249efcb646d5aa648b5aeaee31d7747127522e1f92133c4b39948de15e54a31813660a56af3a8069455bb69d3e2589f3bc96575f9cb10143030ad178922bc02b163d0069c55703148865d27f49f2a4021e1f78779d506351fb47a2040cd99988f887ea27b9f7d0f3a85e707222ecf6a8b1bb3c43ab85ee2b9615477fcfa9ce3bad72ee12f7f5c0dd714a39a3ff7c27a29fdad76f95f36d1d78120363b44949dbe61981c4c9cfc9b3a22eeb84155e44aeef41e87db07d3b637cf52885f728f3d84a9288d467c12a9cc00fad3feeeef94f7c9c7c4985d88629b1d3e95f175dd99ee4362640241de67efcb42f6a9a77b2506bbad78b8ce1b4d317d973a3e93838db9b7bf9087796b1171dc16239b2c1ab8f81c9ec374d44422a47fb45699cbb9bba7a050cd8a814fe3a91517ece467e98d186a694b56527a6ed9a11744d3f77d9edaa3e115913a1dea1b7c54e828788320acf4b0fb7571bf4474b42d81f1d41ac9db6b50316a6066569774dabdce06f8cdf895124ea5698ed4f408b8630ebf380ee850aedae71ff94f668cd75e2572f4711f6bb0178d91cdfef18e7247abf12fc239e07e1699b239c0c36c8d47d04494ad29b8f8f8c3c30b8273040bbed6e3808d343b3c8ae8344f51f661a3ce6acd03c77f6023387a350e59c343d01cfb9d77c8114c63e544dcc04f8dd7ac32edfc7240606b21a8c3baca34712d2be73864ddcc23d703cf2440eb6aec3f02eb898c1241c16751701d72b337dbec2e826990fede523b5fb6d75acb90ab83c3fb96d426a1e2d16f1838147b58b462c0eacbf2eb5cea68b1d5bac89939bb89740de27b6ded53eeb5af4f4d135355c88f274a1767a6699cbf1568cf1808fa2363109f691c2d3ffd4c4a529e241aefe053f0a218387a03583b7d414e6f2329b0718b45675f74d84ec5a8a5f7342a7f14a46180e275a6d5ef724d6cfec216844fb667e7d63150a43168f7eb9fe758743d8ccd146adc2435a75a739840d245075a0c2deca54d0ca8e7ff7742461608b24ad99fc907b0be9fae4152b7d743e66d66dd1013bd17a1c5bec35d457bad98d0ad0ee777829930a2f9876e45c055055760e56c3c1cafccc0415fdfd7f8f723393ec7615e18c996eaeaf598ed301b8038d6bf2c705925f5a81a00f71360bc66aeea19b4", 0xb04}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/04/29 18:23:30 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000008580)=[{{&(0x7f0000000ac0)=@nl=@unspec, 0xc, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/179, 0xb3}}, {{&(0x7f0000002cc0)=@sco, 0x8, &(0x7f00000040c0)=[{&(0x7f0000003fc0)=""/201, 0xc9}], 0x1, &(0x7f0000004140)=""/237, 0xed}}], 0x2, 0x0, &(0x7f0000000280)={0x77359400}) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000002300)=@nl=@kern={0x10}, 0x80, &(0x7f00000045c0)=[{&(0x7f00000035c0)="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", 0xb04}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/04/29 18:23:31 executing program 0: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x2f8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'syz_tun\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', 'yam0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @link_local={0x1, 0x80, 0xc2}, [], 0xa8, 0xd8, 0x108, [@mac={'mac\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'gre0\x00', "00000000000500", 'veth0_to_bridge\x00', '\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x100, 0x130, 0x160, [@connlabel={'connlabel\x00', 0x8}, @arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, 0x0, @dev={0xac, 0x14, 0x14}, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x370) 2018/04/29 18:23:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'cpu', 0x20}]}, 0x5) 2018/04/29 18:23:31 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x1}, 0x4) 2018/04/29 18:23:31 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f000001cff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f00000000c0), 0x0, &(0x7f0000000f40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000740)=""/147, 0x93}, &(0x7f0000000e80)=[{&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000800)=""/205, 0xcd}, {&(0x7f0000000900)=""/193, 0xc1}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/171, 0xab}, {&(0x7f0000000ac0)=""/205, 0xcd}, {&(0x7f0000000bc0)=""/202, 0xca}, {&(0x7f0000000cc0)=""/151, 0x97}, {&(0x7f0000000d80)=""/225, 0xe1}], 0x9}}], 0x48}, 0x0) 2018/04/29 18:23:31 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000008580)=[{{&(0x7f0000000ac0)=@nl=@unspec, 0xc, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/179, 0xb3}}, {{&(0x7f0000002cc0)=@sco, 0x8, &(0x7f00000040c0)=[{&(0x7f0000003fc0)=""/201, 0xc9}], 0x1, &(0x7f0000004140)=""/237, 0xed}}], 0x2, 0x0, &(0x7f0000000280)={0x77359400}) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000002300)=@nl=@kern={0x10}, 0x80, &(0x7f00000045c0)=[{&(0x7f00000035c0)="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", 0xb04}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/04/29 18:23:31 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) write$evdev(r0, &(0x7f0000000180), 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000040)) 2018/04/29 18:23:31 executing program 7: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000000), 0x387, 0x0) 2018/04/29 18:23:31 executing program 4: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000527ff8), 0x1b, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) [ 251.198167] x_tables: eb_tables: mac match: used from hooks BROUTING, but only valid from PREROUTING/INPUT/FORWARD 2018/04/29 18:23:32 executing program 6: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x7) 2018/04/29 18:23:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000008580)=[{{&(0x7f0000000ac0)=@nl=@unspec, 0xc, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/179, 0xb3}}, {{&(0x7f0000002cc0)=@sco, 0x8, &(0x7f00000040c0)=[{&(0x7f0000003fc0)=""/201, 0xc9}], 0x1, &(0x7f0000004140)=""/237, 0xed}}], 0x2, 0x0, &(0x7f0000000280)={0x77359400}) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000002300)=@nl=@kern={0x10}, 0x80, &(0x7f00000045c0)=[{&(0x7f00000035c0)="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", 0xb04}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/04/29 18:23:32 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="af92809d6cd68aaf7cc80f908fd77a2e5ac9e31ff6fad1fda5fc10e81e4076381b320e5840c26ee7a34fe3fb1c6e4634c1e5c2835160a59ac923fda468e990b7fb8bdf2762bf90ee999ea1c37a898dd08f97b8b856bdc819d6fba06d3ed80aea51"], &(0x7f0000000240)=0x2) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r3, 0x4) writev(r1, &(0x7f0000300ff0)=[{&(0x7f0000000100)="2900000020001900013d181000da000402000000000000179e0000040d000600000011000000000008", 0x29}], 0x1) unshare(0x200) r4 = syz_open_procfs(0x0, &(0x7f0000c02fca)="6e732f6d6e7400c552c5ba9e2c33e308163dd83bbbef1a23efb866ab2c1b66c09db90000000000000006f4d0e9ae0e19c79a35b158ae") perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x78d4a602, 0x6ce, 0x6, 0x0, 0x100, 0x88020, 0x2, 0x2e, 0x101, 0x10000, 0x1, 0x2, 0xff, 0x7fffffff, 0x9, 0x7, 0x8, 0x3, 0x1, 0x5, 0xc9, 0x9, 0x36e9, 0x2f, 0x9f, 0x1ff, 0x1, 0x1, 0x7f, 0x0, 0x1, 0x10001, 0x8001, 0x8, 0x6, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000040), 0x3}, 0x10002, 0x8, 0x7, 0x7, 0x0, 0x4, 0x1ff}, 0x0, 0x2, r0, 0x1) setns(r4, 0x0) clone(0x3002017f, &(0x7f0000c75000), &(0x7f0000695000), &(0x7f000014e000), &(0x7f0000fef000)) pwritev(r1, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/29 18:23:32 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000607000)=@hopopts={0x0, 0x111}, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x100000000000036, &(0x7f0000000100)=""/4096, &(0x7f00003c9000)=0xfffffffffffffe55) 2018/04/29 18:23:32 executing program 7: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x20000002) 2018/04/29 18:23:32 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000008580)=[{{&(0x7f0000000ac0)=@nl=@unspec, 0xc, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/179, 0xb3}}, {{&(0x7f0000002cc0)=@sco, 0x8, &(0x7f00000040c0)=[{&(0x7f0000003fc0)=""/201, 0xc9}], 0x1, &(0x7f0000004140)=""/237, 0xed}}], 0x2, 0x0, &(0x7f0000000280)={0x77359400}) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000002300)=@nl=@kern={0x10}, 0x80, &(0x7f00000045c0)=[{&(0x7f00000035c0)="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", 0xb04}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/04/29 18:23:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d98700a0e03ffec0481000300000000000080014828ca944f64009400050028825aa8000000000000080000000000000009000000fff5dd0000001000010000080000000006ff070000ce", 0x58}], 0x1) 2018/04/29 18:23:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000090000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) 2018/04/29 18:23:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x1, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff03b}]}, 0x10) 2018/04/29 18:23:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000)=0x6a0, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x9a, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000140)="ac", 0x1, 0x0, 0x0, 0x0) 2018/04/29 18:23:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000200)=[&(0x7f000000c000/0x1000)=nil, &(0x7f000000c000/0x1000)=nil], &(0x7f0000000240), &(0x7f00000000c0), 0x0) 2018/04/29 18:23:32 executing program 0: unshare(0x40600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 2018/04/29 18:23:32 executing program 7: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)="737461747573002530acd253a34dc05b6ccb06a3f0192a3c1828b2c37051a6998c1b7be520769e15a4ca32a92388211e1e30da957d5823c0b63864fe0900000000000000000000000000000000") prctl$setname(0xf, &(0x7f0000000080)='\x00') pread64(r1, &(0x7f0000000100)=""/202, 0xca, 0x0) 2018/04/29 18:23:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x60, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 2018/04/29 18:23:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000005c0)="260000005e0009000080eaf83a0000000000000001000000a9c51d280008db1ee9ff4435eade", 0x26) 2018/04/29 18:23:32 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="af92809d6cd68aaf7cc80f908fd77a2e5ac9e31ff6fad1fda5fc10e81e4076381b320e5840c26ee7a34fe3fb1c6e4634c1e5c2835160a59ac923fda468e990b7fb8bdf2762bf90ee999ea1c37a898dd08f97b8b856bdc819d6fba06d3ed80aea51"], &(0x7f0000000240)=0x2) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r3, 0x4) writev(r1, &(0x7f0000300ff0)=[{&(0x7f0000000100)="2900000020001900013d181000da000402000000000000179e0000040d000600000011000000000008", 0x29}], 0x1) unshare(0x200) r4 = syz_open_procfs(0x0, &(0x7f0000c02fca)="6e732f6d6e7400c552c5ba9e2c33e308163dd83bbbef1a23efb866ab2c1b66c09db90000000000000006f4d0e9ae0e19c79a35b158ae") perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x78d4a602, 0x6ce, 0x6, 0x0, 0x100, 0x88020, 0x2, 0x2e, 0x101, 0x10000, 0x1, 0x2, 0xff, 0x7fffffff, 0x9, 0x7, 0x8, 0x3, 0x1, 0x5, 0xc9, 0x9, 0x36e9, 0x2f, 0x9f, 0x1ff, 0x1, 0x1, 0x7f, 0x0, 0x1, 0x10001, 0x8001, 0x8, 0x6, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000040), 0x3}, 0x10002, 0x8, 0x7, 0x7, 0x0, 0x4, 0x1ff}, 0x0, 0x2, r0, 0x1) setns(r4, 0x0) clone(0x3002017f, &(0x7f0000c75000), &(0x7f0000695000), &(0x7f000014e000), &(0x7f0000fef000)) pwritev(r1, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/29 18:23:32 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x1ff}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)='~', 0x1}], 0x1) 2018/04/29 18:23:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x48, 0x2}, {}], 0x30) 2018/04/29 18:23:32 executing program 0: unshare(0x400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000519fa8)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f00000017000000000000009500000000000000"], &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) 2018/04/29 18:23:32 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) recvmmsg(r0, &(0x7f0000008580)=[{{&(0x7f0000000ac0)=@nl=@unspec, 0xc, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/179, 0xb3}}, {{&(0x7f0000002cc0)=@sco, 0x8, &(0x7f00000040c0)=[{&(0x7f0000003fc0)=""/201, 0xc9}], 0x1, &(0x7f0000004140)=""/237, 0xed}}], 0x2, 0x0, &(0x7f0000000280)={0x77359400}) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000002300)=@nl=@kern={0x10}, 0x80, &(0x7f00000045c0)=[{&(0x7f00000035c0)="629e31afc45c74ab02ee6668b7c810b1d6c7d3d4e2e2199752ac8d17710e77729b6d844779736137c7e1267921a423249de66a9a438be631aad42a12ed6a0da518e9e61302b36652fe567e6a537f58d6f1b66eee3d6389ea8aef879d6b5010e56f55cb103ea2602ffd4fee04114c4e7149f631f6d44941df17d2915c0bf56f37f2f36f369bb2c2c8bf886192454a07a5de7614b39379e82e3e35b2680e07c29c291428d1f63404323327c94ee845ae12e1823c57e1a97f6760fad679f3bc5ce636e29c07553d185050c22cc1fb905340616156f4cdd3464caae4574b8183c98e5b779802acf68f7a2f8cc274afe9fbfb0ea79f92dfd10a82ee7bdb08de543d3749d39266405da1fd8d22c25354332cf28a7d78e6a388adec3f9e8be401eaa49cec138fc1da0a8e5ad84260592a5479a8e0c8f7dcc1165fceaf71f156a1a66e2cb904bcbb4cdde88ccccf760d7c12ee7b9ac1cf1abd886d8d9901ce75a1616a6c79de16ce5f44bed4cf65d3a60701fc791c049b6ca2fd92131ddb8ade7a7118fb308227ee7b1521e9bcaa695c640b9da79f192d1050909dae62e5847fcdc3d24b228d6b34b55b8b4af46c3a26d022ff56cce580418a760159df78d7e4c1e06723fdea0d6a754a43d4334f41dcdbb3a8db035f24194556bd026e7a2da2c262ba38421fd4a97343253819386b9ab18d97209565ac9a6498e3ea5b28a7e14e47c94d848bf04e5311f15a459f5cbfd914af5951f388c361a397b7ad0fd39e8685e4e9ba00b1b8501e50a346397dad81b6ecc9a4f69f375205f2217bc7c6e4d19062778589d1e5f482f0ae707e9bfd7c65e80f8f4718c5c9e6e73d6fec40c5435c255119cc7193773133707cff69853eb21340334db3f9b078dc11805d7c45b57e7498e7a14c15df043559f54354ab839d96b5e29b1d6b7a6146cbbde6bd56c772b1b590862d2fc4b6e39b05e050d7fe269ac401917ca9983e45163a7b09a577e0086fab98f5bfe3eaa5fea9ce7de8301051b11a2fe0e1b4b62a5ba7c5ab4cd14bea9acf7296c0cc071e7d8bd00c72ecc90799ae56d267225c72636dcba179a17429c134be37a3ce68ca161225768f26fd5aaad0c1e2d2f8d37951541c194f7b36fae53beefbde007af3e779d9d0ce2fd9c6454b10f47e8c966bfa889d84fe314a4447403cf84b2ee17f21ae3d3c75cecc8b711e241cb1b6fe05df294c867a52b99d32e222ad58236be47560314094f9704eb0ce92b2151b251d720f08e46b70e24eff54c30f8d033ed3b453e1b6a7992e265461de7d0d2b3fd2e4cae69af551f1c950b99e56694862ee129b34f43a69b6ed4c7760a1eab832447c9dd356f139689214a2185fdbee5613157b0d2110a6745a2574470498bc75fec2da33acf75a480c8234411d5cf6d59fe60610210f586ff28ab4fc83e65069b681620f4fda36bf1429271a8b87c3aea767cfa8f2719ca1caf6a6b5ffc11ad0c2aa8fe90938708e215794dd2c571d3ca7aca196f8f5032411fe4560084034bd7c6261a67b9331ea1108641fba68c2b1cf8533f438368cc96bdaadedd75de411ccdb4a551e8abd971a10fc0f7370c2a8594a7f860b608e0213ee256be50ffbba22918533d0c619dd5a08b0804a03346bc964ac8cb565215cabf2f5f3fb6293f5604e7b19c68838fca6abde33c372901cee426266e4165b39015997d2642050309f5dffdbf938978e070718e9f3181beba2c07b075994a34ca9c66156110f54ca679472f853d78f1a0d41c7c05ce49cf1cff3062ede3095f1fdee1e51ad97bd3da15dcdc467e9810a258310e22c489d3304bc61b2e64e00d18416bba3c423c609c4e1e2d94e6a52a511768e9b74e2acc0cf6b780dd23949c2403b8675bfe00d47974e714ce2ca40eebfe171db20d448533a07326e19685d3884c05e3687dcc535153d50d56edaaab58aa098e491a6c6af28de00c0e545881741ead1dee16b433bfaad6798d6879789e74fdc2149e689efa29c6b5502009fe022a519a4ffd79a9f665101318be6b066a4ec2fee3f294312170e8bb78f9454c46dc4cffae47a7095fb188fe9e037d0f86be37c452a888b34a6ff8f3f70f2a8e53fd699cbff0f3d395eb2c85f72c977f24bfd8971e3144e277eba75299fec05b56f6f1f44ce88236ed59adaa0242f215f41b78d74bbf6faab503c92c1ffd19f6f569ce3b1cce47ae1b0a18fb8a420b692e5272e1a7fb27ad91e3fef04eaf4dfadcb85bd92343058ab82a99f25042c815545747da4d1b6b6ad2e9e5f935b3b3a337873ddf5c2713dfed49d17824850287162abdbeabe4a8a6c9ce5e543470b7b75ac305598a6ab768959b7c809f955d3a96fd6c8fe36ffa7ebe89b445f8ddaaba8882db0e5627ea306510443e7e933ebb1e887c5d30dc1886a249a463a6717b01b4051da064c233a10ee6163aa424c2b6fd46ad3436ba723cae07a9f9a4a6f39e3e7914f62552643aec62b335f058ad003edef56e4ce337b069d0a3e7ec4932623e541f184d3760aae76f9d43bb1d8e8ab614ea2e3b65ea411b13700bfb7806922b9d989f1940b269a0950188bf99660a7766e86d7cae8cf1da22ba9e94c486c6058477d3f29d47ce16e913842db790fedee92461a76d021289f89d87d559a1e7f4463c62a3c8ff4580bfc62c77cdd465fb78956093d5fa542ba3650fed04821ac881d4f9f0e85544f4d7fbe33ae99b18deb3accc97a526b46f5d2c49a42421714e5f64c88de43463f3a5ae8272acec86a8af909d0b9aad2de0d84725d4f466b6f7146be4cafd2f69ea77570b41412cd3abcd9366bad12d262efef2249efcb646d5aa648b5aeaee31d7747127522e1f92133c4b39948de15e54a31813660a56af3a8069455bb69d3e2589f3bc96575f9cb10143030ad178922bc02b163d0069c55703148865d27f49f2a4021e1f78779d506351fb47a2040cd99988f887ea27b9f7d0f3a85e707222ecf6a8b1bb3c43ab85ee2b9615477fcfa9ce3bad72ee12f7f5c0dd714a39a3ff7c27a29fdad76f95f36d1d78120363b44949dbe61981c4c9cfc9b3a22eeb84155e44aeef41e87db07d3b637cf52885f728f3d84a9288d467c12a9cc00fad3feeeef94f7c9c7c4985d88629b1d3e95f175dd99ee4362640241de67efcb42f6a9a77b2506bbad78b8ce1b4d317d973a3e93838db9b7bf9087796b1171dc16239b2c1ab8f81c9ec374d44422a47fb45699cbb9bba7a050cd8a814fe3a91517ece467e98d186a694b56527a6ed9a11744d3f77d9edaa3e115913a1dea1b7c54e828788320acf4b0fb7571bf4474b42d81f1d41ac9db6b50316a6066569774dabdce06f8cdf895124ea5698ed4f408b8630ebf380ee850aedae71ff94f668cd75e2572f4711f6bb0178d91cdfef18e7247abf12fc239e07e1699b239c0c36c8d47d04494ad29b8f8f8c3c30b8273040bbed6e3808d343b3c8ae8344f51f661a3ce6acd03c77f6023387a350e59c343d01cfb9d77c8114c63e544dcc04f8dd7ac32edfc7240606b21a8c3baca34712d2be73864ddcc23d703cf2440eb6aec3f02eb898c1241c16751701d72b337dbec2e826990fede523b5fb6d75acb90ab83c3fb96d426a1e2d16f1838147b58b462c0eacbf2eb5cea68b1d5bac89939bb89740de27b6ded53eeb5af4f4d135355c88f274a1767a6699cbf1568cf1808fa2363109f691c2d3ffd4c4a529e241aefe053f0a218387a03583b7d414e6f2329b0718b45675f74d84ec5a8a5f7342a7f14a46180e275a6d5ef724d6cfec216844fb667e7d63150a43168f7eb9fe758743d8ccd146adc2435a75a739840d245075a0c2deca54d0ca8e7ff7742461608b24ad99fc907b0be9fae4152b7d743e66d66dd1013bd17a1c5bec35d457bad98d0ad0ee777829930a2f9876e45c055055760e56c3c1cafccc0415fdfd7f8f723393ec7615e18c996eaeaf598ed301b8038d6bf2c705925f5a81a00f71360bc66aeea19b4", 0xb04}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 2018/04/29 18:23:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ef0fe4)={0x5, 0x1, 0x7d, 0x200000000000000c}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x1, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000eeb000)={r1, &(0x7f0000eed000), &(0x7f0000eee000)="13"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000204ff0)={r1, &(0x7f00003ec000)}, 0x10) 2018/04/29 18:23:32 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000160000000000000003000600000000000200000031ebf8c70000000000000000030005000000000002000000f6000200000020000000000008001200020001030000000020000000100000000303000800000000000000001d0000010103c58a47566f8d45157c97ec3a005b570000000000000000000000"], 0x80}, 0x1}, 0x0) 2018/04/29 18:23:33 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000140)={@pi={0x0, 0xf8}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, @random="8df05c035610", @loopback=0x7f000001}}, 0x20) 2018/04/29 18:23:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="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") sendfile(r0, r1, &(0x7f0000000040)=0x4, 0x88) 2018/04/29 18:23:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000c7ff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0xc0) close(r0) 2018/04/29 18:23:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) 2018/04/29 18:23:33 executing program 2: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="53cd09e03b5d"}, 0x0, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) 2018/04/29 18:23:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x1ff}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)='~', 0x1}], 0x1) 2018/04/29 18:23:33 executing program 4: r0 = memfd_create(&(0x7f0000000240)='-G\\%(\x00', 0x0) fcntl$addseals(r0, 0x409, 0x4000000b) 2018/04/29 18:23:33 executing program 1: r0 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="01", 0x1, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)='user\x00') 2018/04/29 18:23:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x401, 0x5}, {}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000004e80), 0x0, &(0x7f0000008000)}}], 0x1, 0x0) 2018/04/29 18:23:33 executing program 0: clone(0x0, &(0x7f0000597f1c)="a4", &(0x7f00009b9ffc), &(0x7f0000005ffc), &(0x7f00003e5000)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000aed000/0x400000)=nil) 2018/04/29 18:23:33 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="af92809d6cd68aaf7cc80f908fd77a2e5ac9e31ff6fad1fda5fc10e81e4076381b320e5840c26ee7a34fe3fb1c6e4634c1e5c2835160a59ac923fda468e990b7fb8bdf2762bf90ee999ea1c37a898dd08f97b8b856bdc819d6fba06d3ed80aea51"], &(0x7f0000000240)=0x2) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r3, 0x4) writev(r1, &(0x7f0000300ff0)=[{&(0x7f0000000100)="2900000020001900013d181000da000402000000000000179e0000040d000600000011000000000008", 0x29}], 0x1) unshare(0x200) r4 = syz_open_procfs(0x0, &(0x7f0000c02fca)="6e732f6d6e7400c552c5ba9e2c33e308163dd83bbbef1a23efb866ab2c1b66c09db90000000000000006f4d0e9ae0e19c79a35b158ae") perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x78d4a602, 0x6ce, 0x6, 0x0, 0x100, 0x88020, 0x2, 0x2e, 0x101, 0x10000, 0x1, 0x2, 0xff, 0x7fffffff, 0x9, 0x7, 0x8, 0x3, 0x1, 0x5, 0xc9, 0x9, 0x36e9, 0x2f, 0x9f, 0x1ff, 0x1, 0x1, 0x7f, 0x0, 0x1, 0x10001, 0x8001, 0x8, 0x6, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000040), 0x3}, 0x10002, 0x8, 0x7, 0x7, 0x0, 0x4, 0x1ff}, 0x0, 0x2, r0, 0x1) setns(r4, 0x0) clone(0x3002017f, &(0x7f0000c75000), &(0x7f0000695000), &(0x7f000014e000), &(0x7f0000fef000)) pwritev(r1, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/29 18:23:33 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x2}) 2018/04/29 18:23:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000f7000)=""/106, &(0x7f0000000000)=0x12) 2018/04/29 18:23:33 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x1ff}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)='~', 0x1}], 0x1) 2018/04/29 18:23:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000a52ff4)=[{}], 0x1, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006}) 2018/04/29 18:23:33 executing program 1: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f000008efdc)="2400000024007fff00001000010001000047f6ff010000000000ffbdffffffff0100ff10", 0x24) 2018/04/29 18:23:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000011c0)}, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)='i', 0x1) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 2018/04/29 18:23:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x32e, &(0x7f00000001c0)={&(0x7f0000000200)={'sha1\x00'}}) 2018/04/29 18:23:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x2}) 2018/04/29 18:23:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000000240)=""/32, 0x43ff265b0f9a6646) getdents64(r0, &(0x7f0000000180)=""/77, 0x54) 2018/04/29 18:23:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00001a3000)={&(0x7f0000174ff4)={0x10}, 0xc, &(0x7f0000272ff8)={&(0x7f0000e4de98)={0x18, 0x1, 0x2, 0x7ffffffff, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}, 0x1}, 0x0) 2018/04/29 18:23:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x32e, &(0x7f00000001c0)={&(0x7f0000000200)={'sha1\x00'}}) 2018/04/29 18:23:34 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x1ff}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)='~', 0x1}], 0x1) 2018/04/29 18:23:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x2}) 2018/04/29 18:23:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 2018/04/29 18:23:34 executing program 1: pipe(&(0x7f00007e8ff8)={0x0, 0x0}) pipe2(&(0x7f0000140ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r0, 0x1ff, 0x0) vmsplice(r2, &(0x7f0000f14000)=[{&(0x7f0000853fde)="8d", 0x1}], 0x1, 0x0) 2018/04/29 18:23:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002d2000)="4411091a0000000000ffff7b0010000013", 0x11) getsockopt$inet_opts(r0, 0x0, 0x200000000000004, &(0x7f0000739ff1)=""/15, &(0x7f0000000000)=0xf) 2018/04/29 18:23:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x32e, &(0x7f00000001c0)={&(0x7f0000000200)={'sha1\x00'}}) 2018/04/29 18:23:34 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="af92809d6cd68aaf7cc80f908fd77a2e5ac9e31ff6fad1fda5fc10e81e4076381b320e5840c26ee7a34fe3fb1c6e4634c1e5c2835160a59ac923fda468e990b7fb8bdf2762bf90ee999ea1c37a898dd08f97b8b856bdc819d6fba06d3ed80aea51"], &(0x7f0000000240)=0x2) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r3, 0x4) writev(r1, &(0x7f0000300ff0)=[{&(0x7f0000000100)="2900000020001900013d181000da000402000000000000179e0000040d000600000011000000000008", 0x29}], 0x1) unshare(0x200) r4 = syz_open_procfs(0x0, &(0x7f0000c02fca)="6e732f6d6e7400c552c5ba9e2c33e308163dd83bbbef1a23efb866ab2c1b66c09db90000000000000006f4d0e9ae0e19c79a35b158ae") perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x78d4a602, 0x6ce, 0x6, 0x0, 0x100, 0x88020, 0x2, 0x2e, 0x101, 0x10000, 0x1, 0x2, 0xff, 0x7fffffff, 0x9, 0x7, 0x8, 0x3, 0x1, 0x5, 0xc9, 0x9, 0x36e9, 0x2f, 0x9f, 0x1ff, 0x1, 0x1, 0x7f, 0x0, 0x1, 0x10001, 0x8001, 0x8, 0x6, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000040), 0x3}, 0x10002, 0x8, 0x7, 0x7, 0x0, 0x4, 0x1ff}, 0x0, 0x2, r0, 0x1) setns(r4, 0x0) clone(0x3002017f, &(0x7f0000c75000), &(0x7f0000695000), &(0x7f000014e000), &(0x7f0000fef000)) pwritev(r1, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) 2018/04/29 18:23:34 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xa4, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0x2000030c, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x184}, 0x1}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4004) 2018/04/29 18:23:34 executing program 3: r0 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)="8f", 0x1, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) [ 255.045271] netlink: 132 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/29 18:23:35 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000001aff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x2}) 2018/04/29 18:23:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000740)='\x00', 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x32e, &(0x7f00000001c0)={&(0x7f0000000200)={'sha1\x00'}}) 2018/04/29 18:23:35 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xa4, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0x2000030c, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x184}, 0x1}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4004) 2018/04/29 18:23:35 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffffc, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0x44, 0x4, 0x5}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000001400)) 2018/04/29 18:23:35 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/29 18:23:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000a21000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000100), 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x1023c}], 0x1) [ 255.210446] netlink: 132 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/29 18:23:35 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r1, &(0x7f000014d000), 0x0) fremovexattr(r2, &(0x7f0000000040)=@known='security.evm\x00') close(r0) 2018/04/29 18:23:35 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xa4, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0x2000030c, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x184}, 0x1}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4004) [ 255.409232] netlink: 132 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/29 18:23:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000002ffc), &(0x7f0000002000)=0x4) close(0xffffffffffffffff) 2018/04/29 18:23:36 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r1, &(0x7f000014d000), 0x0) fremovexattr(r2, &(0x7f0000000040)=@known='security.evm\x00') close(r0) 2018/04/29 18:23:36 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xa4, 0x2e, 0x6fd, 0x0, 0x0, {0x2003}, [@nested={0x2000030c, 0x0, [@typed={0x8, 0x9, @ipv4}]}]}, 0x184}, 0x1}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4004) 2018/04/29 18:23:36 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@random="cd390b081bf2", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xb, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 2018/04/29 18:23:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x84013, r0, 0x0) 2018/04/29 18:23:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) unshare(0x20000400) poll(&(0x7f0000000000), 0x20000000000001d6, 0x0) 2018/04/29 18:23:36 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/29 18:23:36 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffffc, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0x44, 0x4, 0x5}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000001400)) 2018/04/29 18:23:36 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffffc, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0x44, 0x4, 0x5}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000001400)) 2018/04/29 18:23:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f00000004c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, "00e252b77467c04232d400730f98f4d9ff3ffc3f9edbe6d81bff0191130651e5168395d9e589b4e84abc8bd6", 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "82def29d34aaea17885d71bfe0c13b393cfc558cc05035ca92c97f813bed42a72e1ed196a9e599c571ea6111015fead5c5e6de86d40eed063756ea527389da27", &(0x7f0000000500)='\x00', 0x1}) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000400)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, &(0x7f0000000480)=0x20) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='\x00\x00?', 0x3, r2) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x2fe, r0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) [ 256.255397] netlink: 132 bytes leftover after parsing attributes in process `syz-executor7'. 2018/04/29 18:23:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000791000), 0xb6, 0x0) 2018/04/29 18:23:36 executing program 1: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000000000)) 2018/04/29 18:23:36 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) recvfrom(r0, &(0x7f00000001c0)=""/2, 0x2, 0x0, 0x0, 0x0) writev(r0, &(0x7f000013b000)=[{&(0x7f0000559f24)="580000001400192340834b80040d8c560206f8ff000400000000000000005800004824ca944f64009400050028825a003b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff4d00040e05a5", 0x58}], 0x1) 2018/04/29 18:23:36 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffffc, @remote={0xac, 0x14, 0x14, 0xbb}, {[@timestamp={0x44, 0x4, 0x5}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000001400)) 2018/04/29 18:23:37 executing program 1: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./control\x00', &(0x7f0000000080)='securityfs\x00', 0x0, &(0x7f00000000c0)) 2018/04/29 18:23:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f00000004c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, "00e252b77467c04232d400730f98f4d9ff3ffc3f9edbe6d81bff0191130651e5168395d9e589b4e84abc8bd6", 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "82def29d34aaea17885d71bfe0c13b393cfc558cc05035ca92c97f813bed42a72e1ed196a9e599c571ea6111015fead5c5e6de86d40eed063756ea527389da27", &(0x7f0000000500)='\x00', 0x1}) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000400)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, &(0x7f0000000480)=0x20) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='\x00\x00?', 0x3, r2) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x2fe, r0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 2018/04/29 18:23:37 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f000032cfec)) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000012c0)) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) 2018/04/29 18:23:37 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xa201}) dup2(r0, r1) 2018/04/29 18:23:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1400000000000000000000000100000020a70000"], 0x14}}], 0x2, 0x0) 2018/04/29 18:23:37 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) fcntl$setlease(r0, 0x400, 0x2) 2018/04/29 18:23:37 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000085ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000016000)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f000005a000)) 2018/04/29 18:23:37 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r1, &(0x7f000014d000), 0x0) fremovexattr(r2, &(0x7f0000000040)=@known='security.evm\x00') close(r0) 2018/04/29 18:23:37 executing program 1: seccomp(0x2, 0x0, &(0x7f0000028ff0)={0x0, &(0x7f00001a7fd8)}) 2018/04/29 18:23:37 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x5c) 2018/04/29 18:23:37 executing program 3: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') readv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/144, 0x90}, {&(0x7f0000000180)=""/199, 0xc7}], 0x2) 2018/04/29 18:23:37 executing program 2: r0 = perf_event_open(&(0x7f0000012000)={0x2, 0x70, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/04/29 18:23:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f00000004c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, "00e252b77467c04232d400730f98f4d9ff3ffc3f9edbe6d81bff0191130651e5168395d9e589b4e84abc8bd6", 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "82def29d34aaea17885d71bfe0c13b393cfc558cc05035ca92c97f813bed42a72e1ed196a9e599c571ea6111015fead5c5e6de86d40eed063756ea527389da27", &(0x7f0000000500)='\x00', 0x1}) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000400)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, &(0x7f0000000480)=0x20) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='\x00\x00?', 0x3, r2) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x2fe, r0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 2018/04/29 18:23:37 executing program 1: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000d2af88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8), 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) 2018/04/29 18:23:37 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x5c) 2018/04/29 18:23:37 executing program 0: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0xe86824d2c1c833cb}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xa201}) dup2(r0, r1) [ 257.701936] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:23:37 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x40002014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/29 18:23:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067efe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="da", 0x1}], 0x1) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "3fbdcdf743fcc62f8b05c9d2da8e28ca92486e3fd02500d773ea5966cd43b6fa78ddf94c2279e2dde13c3ac25becd4a2e5121f62159a3568d5053d24596e4e0b3b748b26f34029ae9b8b699e55901417ad4b2267af86dea536c5b002e719e1d9c29bf97bd7e1e8b3bc3289f56d1ffefc05d4b29551977af7801f58ec59ffb9de09b0d906ca2a6974344bc7fb836a54726f144fd0856bbf478a40a2ef60a47b74da79484a24d06062d5982a313a"}, 0xb1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x4000020030}, 0xc) sendto$inet6(r0, &(0x7f00000002c0)="95", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='f', 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0cffc), 0x4) write$binfmt_aout(r0, &(0x7f0000000400)={{}, "", [[], [], [], [], [], []]}, 0x620) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f"], 0x1) 2018/04/29 18:23:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f00000004c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, "00e252b77467c04232d400730f98f4d9ff3ffc3f9edbe6d81bff0191130651e5168395d9e589b4e84abc8bd6", 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "82def29d34aaea17885d71bfe0c13b393cfc558cc05035ca92c97f813bed42a72e1ed196a9e599c571ea6111015fead5c5e6de86d40eed063756ea527389da27", &(0x7f0000000500)='\x00', 0x1}) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000400)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, &(0x7f0000000480)=0x20) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='\x00\x00?', 0x3, r2) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x2fe, r0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 2018/04/29 18:23:37 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x5c) 2018/04/29 18:23:37 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x40002014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/29 18:23:38 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 2018/04/29 18:23:38 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000e27000)='/dev/vcsa#\x00', 0x1, 0x800001) write(r0, &(0x7f0000214ffb)="53001000fe", 0x5) write$selinux_validatetrans(r0, &(0x7f0000000000)={'system_u:object_r:initrc_var_run_t:s0', 0x20, 'system_u:object_r:adjtime_t:s0', 0x20, 0x0, 0x0, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x5f) 2018/04/29 18:23:38 executing program 1: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000d2af88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8), 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) 2018/04/29 18:23:38 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x40002014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/29 18:23:38 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r1, &(0x7f000014d000), 0x0) fremovexattr(r2, &(0x7f0000000040)=@known='security.evm\x00') close(r0) 2018/04/29 18:23:38 executing program 3: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x264, 0x0) ppoll(&(0x7f0000b7fff0)=[{r2, 0xfffffffffffffff8}], 0x1, &(0x7f0000345ff0)={0x0, r0}, &(0x7f0000d5c000), 0x8) connect$unix(r1, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/04/29 18:23:38 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x5c) 2018/04/29 18:23:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000011c0)={0x0, 0x0, 0x9}, 0x10) 2018/04/29 18:23:38 executing program 7: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000d2af88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8), 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) 2018/04/29 18:23:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000011c0)={0x0, 0x0, 0x9}, 0x10) 2018/04/29 18:23:38 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x40002014}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/29 18:23:38 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) dup3(r1, r0, 0x0) 2018/04/29 18:23:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000011c0)={0x0, 0x0, 0x9}, 0x10) 2018/04/29 18:23:38 executing program 4: syz_emit_ethernet(0x39, &(0x7f0000000000)={@random="ff3997ffcd00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x8, 0x0, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0xd, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}}}}, 0x0) 2018/04/29 18:23:38 executing program 2: symlink(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) statfs(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)=""/199) 2018/04/29 18:23:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000011c0)={0x0, 0x0, 0x9}, 0x10) 2018/04/29 18:23:38 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00006fb000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x1}) epoll_wait(r0, &(0x7f0000586000), 0x284, 0x0) 2018/04/29 18:23:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="c00c000000000000c7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/04/29 18:23:39 executing program 1: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000d2af88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8), 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) 2018/04/29 18:23:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xfffffffffffffff7}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 2018/04/29 18:23:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600000000000200000031ebf8c7000000000000000003000500000000000200000000000000000000000000000008001200020001000000000000f60000100000000303000000000000000000001d000001e3ffffffffffffff000200ffe00000010000000000000000000000000804d9e8568daf89aa01e72edbd99a91599ad3fffdb3ba03b824827de0fde7c9c7090e59b523c5632b4bd0c57fb145a26a8768f9be0513ee2d6d10cfe53d666ec540ba085772283088404b24d254b178f77cf099f9982fc31edb3d332e0cf605ceb3f4c6d0ad28de3c1d44b07e"], 0xed}, 0x1}, 0x0) [ 259.315557] IPVS: ftp: loaded support on port[0] = 21 [ 259.399398] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:23:39 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) 2018/04/29 18:23:39 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x3ff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="b6879d8437daf608f26de265395b", 0xe, 0x1}, {&(0x7f0000000300)="b96b43fc8f53ba7e964e165567ad1697ce7de6c3f953ec7d9f36b1e20ad9cc6271e7befaddecbb40ea96e227d1d5ac43647be660292328bc5a5edca5916f541e593fb071c9919c6fa58b3f810b6f95aff8f1988962325dd6455bb132703bad57fa7882", 0x63, 0x402}], 0x1800, &(0x7f00000001c0)=ANY=[]) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)='t', 0x1}], 0x1, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 2018/04/29 18:23:39 executing program 1: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000d2af88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8), 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) 2018/04/29 18:23:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 2018/04/29 18:23:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x6}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/04/29 18:23:39 executing program 3: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x264, 0x0) ppoll(&(0x7f0000b7fff0)=[{r2, 0xfffffffffffffff8}], 0x1, &(0x7f0000345ff0)={0x0, r0}, &(0x7f0000d5c000), 0x8) connect$unix(r1, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/04/29 18:23:39 executing program 7: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000d2af88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8), 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) 2018/04/29 18:23:39 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x38}, 0x1}, 0x0) 2018/04/29 18:23:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/29 18:23:39 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="b5c4632dc893", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x45, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000], 0x1}, {[], @icmpv6=@dest_unreach={0xffffff89, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x1}, @mcast2={0xff, 0x2, [], 0x1}}}}}}}}, 0x0) 2018/04/29 18:23:39 executing program 6: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ff6000/0x2000)=nil) mremap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff2000/0x3000)=nil) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x8) 2018/04/29 18:23:39 executing program 2: creat(&(0x7f0000001680)='./file0\x00', 0x0) lremovexattr(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)=@random={'btrfs.', '{vmnet0wlan0*\x00'}) 2018/04/29 18:23:39 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) pread64(r0, &(0x7f0000000000)=""/194, 0xc2, 0x0) 2018/04/29 18:23:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet(0x2, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}, 0x1}, 0x0) 2018/04/29 18:23:39 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@rand_addr, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {{@in6, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {}, {0x6e0e172e}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 2018/04/29 18:23:40 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bbeff4)) poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0xffffffff) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) 2018/04/29 18:23:40 executing program 7: unshare(0x60000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000d2af88)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000), &(0x7f000034bff8), 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) 2018/04/29 18:23:40 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000240)=@nl=@kern={0x10}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f01c02d1cb2a4a280930a0600007da843cf27d0f869390009402f002140020000001900050000fc1700000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f00000002c0)}, 0x0) 2018/04/29 18:23:40 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)) [ 260.422823] IPv6: NLM_F_CREATE should be specified when creating new route [ 260.445939] IPv6: Can't replace route, no match found [ 261.241601] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:23:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/29 18:23:41 executing program 3: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x264, 0x0) ppoll(&(0x7f0000b7fff0)=[{r2, 0xfffffffffffffff8}], 0x1, &(0x7f0000345ff0)={0x0, r0}, &(0x7f0000d5c000), 0x8) connect$unix(r1, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/04/29 18:23:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x0, 0x4}}) 2018/04/29 18:23:41 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x400) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) 2018/04/29 18:23:41 executing program 6: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140), 0x12fd, 0x0) 2018/04/29 18:23:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000ca1fc8)={&(0x7f00008dd000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000032eff0), 0x0, &(0x7f0000733fd0)=[@rights={0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}], 0x14}, 0x0) close(r2) 2018/04/29 18:23:41 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0xb485, 0x3}) writev(0xffffffffffffffff, &(0x7f0000b97000), 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000406507387fa5ce8ac48eeebca0efb11709fcca9c031f228513ec45a8e50008b9f901ae128a0d47193c870fc5a43c3f0517408d27bdebcbd9c34f54fa98421fd916949f62f43e25d81fca557f68ee691807dd0cbabc21ffc57635a00ef32dc135ee9c6bfdbec4"], &(0x7f0000000080)=0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0x2f, "720000bc8b94c7895c05478ffb605ea5798d3027288d12da44671ac13ec630f1746133d9f943754b3c9fca3c15a7f1"}, &(0x7f0000000040)=0x37) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0xffff, 0x7376, 0x0, 0xfffffffffffffffc, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x0, 0x0, 0x0, 0x20000000000}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x6, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f0000000400)=0x84) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e3b000)={0x0, ""/230}, 0x412, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000700)="73b36f76a2c9d130761ab60d946322b39e01ecf2baff71bbf21c032904661c222bfeab692cbaedac718bdc4190601c5f2888a2d586d534f306b135afff3670ad02239e", 0x43) syz_open_procfs(0x0, &(0x7f0000000880)="c8327bba6aeba4b3ef391b187582c830a51451fc3cc52243a3cca0f4066b0d82cb6fdbedb26048fcca3a10dd998144ce122731af78ac50d40000801fe4aa1fc5488b15beb5f36034dd") msgsnd(r0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0) pipe(&(0x7f000090cff8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x2000000000002) flock(r1, 0x1) flock(r2, 0x1) listen(0xffffffffffffffff, 0x0) 2018/04/29 18:23:41 executing program 1: clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000240), &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='syscall\x00') r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f00009ad000)=0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1, 0x0) pread64(r0, &(0x7f00000000c0)=""/53, 0x1c1, 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/04/29 18:23:41 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000001240)=""/113, 0x71}], 0x1, 0x3c) 2018/04/29 18:23:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x0, 0x4}}) 2018/04/29 18:23:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x0, 0x4}}) 2018/04/29 18:23:41 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x400) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) 2018/04/29 18:23:41 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000001240)=""/113, 0x71}], 0x1, 0x3c) 2018/04/29 18:23:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x0, 0x4}}) 2018/04/29 18:23:41 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x400) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) 2018/04/29 18:23:41 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000001240)=""/113, 0x71}], 0x1, 0x3c) 2018/04/29 18:23:42 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000001240)=""/113, 0x71}], 0x1, 0x3c) 2018/04/29 18:23:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/29 18:23:42 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x400) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) 2018/04/29 18:23:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f000000b000)={0x2, 0x0, 0x0, 0x0, 0x200000000000005b, 0x2c, 0x2}, 0x40}, 0x1}, 0x0) 2018/04/29 18:23:42 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0xb485, 0x3}) writev(0xffffffffffffffff, &(0x7f0000b97000), 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000406507387fa5ce8ac48eeebca0efb11709fcca9c031f228513ec45a8e50008b9f901ae128a0d47193c870fc5a43c3f0517408d27bdebcbd9c34f54fa98421fd916949f62f43e25d81fca557f68ee691807dd0cbabc21ffc57635a00ef32dc135ee9c6bfdbec4"], &(0x7f0000000080)=0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0x2f, "720000bc8b94c7895c05478ffb605ea5798d3027288d12da44671ac13ec630f1746133d9f943754b3c9fca3c15a7f1"}, &(0x7f0000000040)=0x37) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0xffff, 0x7376, 0x0, 0xfffffffffffffffc, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x0, 0x0, 0x0, 0x20000000000}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x6, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f0000000400)=0x84) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e3b000)={0x0, ""/230}, 0x412, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000700)="73b36f76a2c9d130761ab60d946322b39e01ecf2baff71bbf21c032904661c222bfeab692cbaedac718bdc4190601c5f2888a2d586d534f306b135afff3670ad02239e", 0x43) syz_open_procfs(0x0, &(0x7f0000000880)="c8327bba6aeba4b3ef391b187582c830a51451fc3cc52243a3cca0f4066b0d82cb6fdbedb26048fcca3a10dd998144ce122731af78ac50d40000801fe4aa1fc5488b15beb5f36034dd") msgsnd(r0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0) pipe(&(0x7f000090cff8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x2000000000002) flock(r1, 0x1) flock(r2, 0x1) listen(0xffffffffffffffff, 0x0) 2018/04/29 18:23:42 executing program 1: clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000240), &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='syscall\x00') r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f00009ad000)=0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1, 0x0) pread64(r0, &(0x7f00000000c0)=""/53, 0x1c1, 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/04/29 18:23:42 executing program 2: r0 = memfd_create(&(0x7f0000d0bffe)="7b10", 0x3) fcntl$addseals(r0, 0x409, 0x9) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="e5", 0x1}]) 2018/04/29 18:23:42 executing program 3: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x264, 0x0) ppoll(&(0x7f0000b7fff0)=[{r2, 0xfffffffffffffff8}], 0x1, &(0x7f0000345ff0)={0x0, r0}, &(0x7f0000d5c000), 0x8) connect$unix(r1, &(0x7f00006edffb)=@file={0x0, './file0\x00'}, 0xa) 2018/04/29 18:23:42 executing program 7: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) bind(r1, &(0x7f0000d01ff0)=ANY=[], 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) close(r0) 2018/04/29 18:23:42 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @remote={0xfe, 0x80, [], 0xbb}, @dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400807ffdfa}) 2018/04/29 18:23:43 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0xb485, 0x3}) writev(0xffffffffffffffff, &(0x7f0000b97000), 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000406507387fa5ce8ac48eeebca0efb11709fcca9c031f228513ec45a8e50008b9f901ae128a0d47193c870fc5a43c3f0517408d27bdebcbd9c34f54fa98421fd916949f62f43e25d81fca557f68ee691807dd0cbabc21ffc57635a00ef32dc135ee9c6bfdbec4"], &(0x7f0000000080)=0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0x2f, "720000bc8b94c7895c05478ffb605ea5798d3027288d12da44671ac13ec630f1746133d9f943754b3c9fca3c15a7f1"}, &(0x7f0000000040)=0x37) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0xffff, 0x7376, 0x0, 0xfffffffffffffffc, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x0, 0x0, 0x0, 0x20000000000}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x6, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f0000000400)=0x84) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e3b000)={0x0, ""/230}, 0x412, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000700)="73b36f76a2c9d130761ab60d946322b39e01ecf2baff71bbf21c032904661c222bfeab692cbaedac718bdc4190601c5f2888a2d586d534f306b135afff3670ad02239e", 0x43) syz_open_procfs(0x0, &(0x7f0000000880)="c8327bba6aeba4b3ef391b187582c830a51451fc3cc52243a3cca0f4066b0d82cb6fdbedb26048fcca3a10dd998144ce122731af78ac50d40000801fe4aa1fc5488b15beb5f36034dd") msgsnd(r0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0) pipe(&(0x7f000090cff8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x2000000000002) flock(r1, 0x1) flock(r2, 0x1) listen(0xffffffffffffffff, 0x0) 2018/04/29 18:23:43 executing program 5: r0 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f000091b000), &(0x7f0000000000)=0xfd42) 2018/04/29 18:23:43 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000ffc000)=[{0x0, 0xdf35}, {}], 0x2) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff9}], 0xec, &(0x7f0000000040)={0x101}) semctl$IPC_RMID(r0, 0x0, 0x0) 2018/04/29 18:23:43 executing program 2: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) accept(r1, 0x0, &(0x7f00000000c0)) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/29 18:23:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) mount(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x81a, &(0x7f0000000080)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000680)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000640)='ubifs\x00', 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x8003080, &(0x7f0000000200)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f00000e7000)) mount(&(0x7f0000000040)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x4, &(0x7f0000000100)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 2018/04/29 18:23:43 executing program 1: clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000240), &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='syscall\x00') r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f00009ad000)=0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1, 0x0) pread64(r0, &(0x7f00000000c0)=""/53, 0x1c1, 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/04/29 18:23:43 executing program 6: unshare(0x28060400) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2400, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)) 2018/04/29 18:23:43 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000000000)="91", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000000c0), 0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000480)=""/228, 0xe4}, 0x43) [ 263.640423] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:23:44 executing program 7: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) accept(r1, 0x0, &(0x7f00000000c0)) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/29 18:23:44 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001200)='0', 0x1}]) 2018/04/29 18:23:44 executing program 6: unshare(0x40600) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @rand_addr}, 0x10) 2018/04/29 18:23:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 2018/04/29 18:23:44 executing program 2: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) accept(r1, 0x0, &(0x7f00000000c0)) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/29 18:23:44 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x0, 0x0) close(r0) timerfd_gettime(r0, &(0x7f0000000240)) 2018/04/29 18:23:44 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0xb485, 0x3}) writev(0xffffffffffffffff, &(0x7f0000b97000), 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000406507387fa5ce8ac48eeebca0efb11709fcca9c031f228513ec45a8e50008b9f901ae128a0d47193c870fc5a43c3f0517408d27bdebcbd9c34f54fa98421fd916949f62f43e25d81fca557f68ee691807dd0cbabc21ffc57635a00ef32dc135ee9c6bfdbec4"], &(0x7f0000000080)=0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0x2f, "720000bc8b94c7895c05478ffb605ea5798d3027288d12da44671ac13ec630f1746133d9f943754b3c9fca3c15a7f1"}, &(0x7f0000000040)=0x37) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0xffff, 0x7376, 0x0, 0xfffffffffffffffc, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x0, 0x0, 0x0, 0x0, 0x20000000000}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x6, @mcast1={0xff, 0x1, [], 0x1}}}}, &(0x7f0000000400)=0x84) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000e3b000)={0x0, ""/230}, 0x412, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000700)="73b36f76a2c9d130761ab60d946322b39e01ecf2baff71bbf21c032904661c222bfeab692cbaedac718bdc4190601c5f2888a2d586d534f306b135afff3670ad02239e", 0x43) syz_open_procfs(0x0, &(0x7f0000000880)="c8327bba6aeba4b3ef391b187582c830a51451fc3cc52243a3cca0f4066b0d82cb6fdbedb26048fcca3a10dd998144ce122731af78ac50d40000801fe4aa1fc5488b15beb5f36034dd") msgsnd(r0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0) pipe(&(0x7f000090cff8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x2000000000002) flock(r1, 0x1) flock(r2, 0x1) listen(0xffffffffffffffff, 0x0) 2018/04/29 18:23:44 executing program 1: clone(0x200, &(0x7f0000151000), &(0x7f0000000080), &(0x7f0000f8b000), &(0x7f0000000100)) mknod(&(0x7f0000b75ff8)='./file0\x00', 0x2001001, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000240), &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='syscall\x00') r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f00009ad000)=0x1) preadv(r0, &(0x7f0000000040)=[{&(0x7f00006f0000)=""/154, 0x9a}], 0x1, 0x0) pread64(r0, &(0x7f00000000c0)=""/53, 0x1c1, 0x0) creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/04/29 18:23:44 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x3, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}}, &(0x7f0000000040)=0x20) 2018/04/29 18:23:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x128}, 0x1}, 0x20000000) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x400000400100, 0xfffffffffffffffd) clock_adjtime(0x3, &(0x7f0000000080)={0x21da, 0x1ff, 0x5, 0x4, 0x8001, 0x6, 0x8, 0x1000, 0x7, 0x6, 0x7ff, 0x400, 0x7, 0x7, 0x7fffffff, 0x5, 0x40, 0x4, 0x2, 0x0, 0x7, 0xffffffffffff8000, 0x5, 0x9, 0x0, 0xa2e6}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000280)=0x20d) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000480)={{0x1, 0x3, 0xffffffffffff0001, 0x1, 0x9}, 0x0, 0x5, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x40, 0x3, 0x8}) execveat(r1, &(0x7f0000000440)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000005c0)='self}]:@\x00', &(0x7f0000000600)='ipvs\x00', &(0x7f0000000640)='timer1\x00', &(0x7f0000000680)='timer1\x00', &(0x7f00000006c0)='id1\x00', &(0x7f0000000700)='ppp0\x00', &(0x7f0000000740)='systect_r:urandom_device_t:s0\x00', &(0x7f0000000780)='cpusetkeyringwlan0\x00'], &(0x7f0000000940)=[&(0x7f0000000800)='trusted\x00', &(0x7f0000000840)=')[selfwlan0vboxnet0eth0.\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='ipvs\x00', &(0x7f0000000900)='\x00'], 0x1800) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)="1eaa1886634090d09ba6da533d4ceeeab99679904cf5ed71f79ec7b1b7cd596799d5336f90dce001febadca3c377a7fa9eb6b16c20ac628fdf43", 0x3a, r2) 2018/04/29 18:23:44 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001200)='0', 0x1}]) 2018/04/29 18:23:44 executing program 6: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001600)='m', 0x1}], 0x1, &(0x7f00000005c0)}}], 0x2, 0x0) 2018/04/29 18:23:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xff7ffffffffff020}, {0x80000006}]}, 0x10) 2018/04/29 18:23:44 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001200)='0', 0x1}]) 2018/04/29 18:23:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000020"], 0x1) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=""/192, &(0x7f0000000000)=0xc0) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000000), 0x2d3}}], 0x2, 0x0) 2018/04/29 18:23:45 executing program 6: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001600)='m', 0x1}], 0x1, &(0x7f00000005c0)}}], 0x2, 0x0) 2018/04/29 18:23:45 executing program 3: r0 = memfd_create(&(0x7f0000000400)="776c616e30707070302c6c6f776c616e302e70726f6373656c696e75782d707070316b657972696e677365637572dbe49f8856a193adb69569747976626f786e657430407070703074727573746564656d31402f0087b3fb5966b72670e56c621e3d766c3b1725a77f51cad780383aedf07c0045c304bb247b6d66a6ca2af29f91faeba295d0c9a4057a42e70bdb52a08b2e9ca6bf3f4a2bc60d09573e82559f790137ab3f0911141211b7061c7fc901738aa46d14da74f6e7440e8f860e37cbafc56136bc610f95663d533db74d77badae4eb8d5fd5e71c7d3953d0647d779cc586ef91fae705", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)="ef87f982b6d9e534ce6038897a1a3e0cf72e", 0x12) write$sndseq(r1, &(0x7f00000000c0), 0x24b) 2018/04/29 18:23:45 executing program 6: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001600)='m', 0x1}], 0x1, &(0x7f00000005c0)}}], 0x2, 0x0) 2018/04/29 18:23:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x102) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000adff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x1}) 2018/04/29 18:23:45 executing program 7: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) accept(r1, 0x0, &(0x7f00000000c0)) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/29 18:23:45 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x114, 0x2714, &(0x7f0000000040)={@remote, @remote}, &(0x7f0000000180)) 2018/04/29 18:23:45 executing program 2: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) accept(r1, 0x0, &(0x7f00000000c0)) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/29 18:23:45 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000d6000)='/dev/sequencer2\x00', 0x10000000c0082, 0x0) pwrite64(r0, &(0x7f0000000000)="94000bffe9da531320000000", 0xc, 0x0) 2018/04/29 18:23:45 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2c871, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000186fe4)={0xa, 0x4e20}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f000035b000)='W', 0x1, 0x0, &(0x7f00005d6000)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001200)='0', 0x1}]) 2018/04/29 18:23:45 executing program 1: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, &(0x7f00003b5000)={0xffffffffffffffff, 0x1, [0x9df]}) 2018/04/29 18:23:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) flistxattr(r1, &(0x7f00000000c0)=""/48, 0x30) 2018/04/29 18:23:45 executing program 6: r0 = memfd_create(&(0x7f0000002000)="2f7b06003170707031253a656d30f9", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001600)='m', 0x1}], 0x1, &(0x7f00000005c0)}}], 0x2, 0x0) 2018/04/29 18:23:45 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_misc(r0, &(0x7f0000000200)={'syz1'}, 0x4) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) [ 265.815808] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:23:45 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}, 0x1}, 0x0) 2018/04/29 18:23:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000300)='i', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000f7000)=""/106, &(0x7f0000000000)=0x12) 2018/04/29 18:23:45 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f0000001240)='./file0\x00') setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040), 0xc) r3 = creat(&(0x7f0000001840)='./file0\x00', 0xffffffffffffffff) r4 = inotify_init1(0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xe7) r5 = memfd_create(&(0x7f0000001800)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000011c0)=0x6, 0x4) write$cgroup_pid(r3, &(0x7f0000000100)=ANY=[], 0x1023c) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000140)=ANY=[]) fcntl$setown(r1, 0x8, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000200)) process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001480)=""/8, 0x8}, {&(0x7f0000001640)=""/3, 0x3}], 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001880)={0x0, {{0xa, 0x0, 0xffff, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}}, 0x1, 0x4, [{{0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}, {{0xa, 0x0, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x9}}, {{0xa, 0x4e23, 0x59c, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, {{0xa, 0x4e1f, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, 0xfffffffffffffffd}}]}, 0x290) finit_module(r3, &(0x7f0000001140)='&.@ppp0@/*\x00', 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001180)) bind$ipx(r3, &(0x7f00000000c0)={0x4, 0x200, 0x2, "a2deea4e6165", 0xffffffff80000000}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') ppoll(&(0x7f0000001200)=[{r4, 0x2}, {r2, 0x2020}, {r0, 0x4}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={0x3, {"6589e36dd95072"}}, 0x10) close(r6) 2018/04/29 18:23:45 executing program 6: unshare(0x8000400) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 2018/04/29 18:23:46 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffff8) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x4, &(0x7f0000000040)="9c3a7f8d"}}, {0x2, 0x0, 0x7c, 0x0, @tick, {}, {}, @connect}, {0x8, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xca36}, @note={0x0, 0x0, 0x0, 0x0, 0x4}}], 0x90) [ 266.059739] IPVS: ftp: loaded support on port[0] = 21 2018/04/29 18:23:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet(0x1e, 0x805, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) dup2(r0, r2) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 2018/04/29 18:23:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f0000001240)='./file0\x00') setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040), 0xc) r3 = creat(&(0x7f0000001840)='./file0\x00', 0xffffffffffffffff) r4 = inotify_init1(0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xe7) r5 = memfd_create(&(0x7f0000001800)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000011c0)=0x6, 0x4) write$cgroup_pid(r3, &(0x7f0000000100)=ANY=[], 0x1023c) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000140)=ANY=[]) fcntl$setown(r1, 0x8, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000200)) process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001480)=""/8, 0x8}, {&(0x7f0000001640)=""/3, 0x3}], 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001880)={0x0, {{0xa, 0x0, 0xffff, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}}, 0x1, 0x4, [{{0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}, {{0xa, 0x0, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x9}}, {{0xa, 0x4e23, 0x59c, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, {{0xa, 0x4e1f, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, 0xfffffffffffffffd}}]}, 0x290) finit_module(r3, &(0x7f0000001140)='&.@ppp0@/*\x00', 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001180)) bind$ipx(r3, &(0x7f00000000c0)={0x4, 0x200, 0x2, "a2deea4e6165", 0xffffffff80000000}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') ppoll(&(0x7f0000001200)=[{r4, 0x2}, {r2, 0x2020}, {r0, 0x4}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={0x3, {"6589e36dd95072"}}, 0x10) close(r6) 2018/04/29 18:23:47 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000100), 0xfec0) 2018/04/29 18:23:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x102) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000adff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x1}) 2018/04/29 18:23:47 executing program 7: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) accept(r1, 0x0, &(0x7f00000000c0)) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/29 18:23:47 executing program 2: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x1e, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) personality(0xbd2182ed6ffdb755) ioctl$TCFLSH(r0, 0x540b, 0x6) sync() r1 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xb}, 0xe0000000000}, {0xa, 0x4e24, 0x50eba416, @remote={0xfe, 0x80, [], 0xbb}, 0x100000000000000}, 0x0, [0x100, 0x39ac, 0x8, 0x247, 0x800000000000, 0x20, 0x1ff, 0x100000001]}, 0x5c) accept(r1, 0x0, &(0x7f00000000c0)) write$cgroup_pid(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r4 = inotify_init1(0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x9ce6b024734843fa, 0x10) r6 = dup2(r4, r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="6f86f9d38e3497f4d3551bf0840e322ed5e520093701a9ad7959813b2958b1b4cde12594a95bddec8b91f3"], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f00000004c0)={0x20000000}) open$dir(&(0x7f0000000400)='./file1\x00', 0x0, 0x20) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000002c0)=0x6e) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x6, 0x31, r6, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/04/29 18:23:47 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffff8) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x4, &(0x7f0000000040)="9c3a7f8d"}}, {0x2, 0x0, 0x7c, 0x0, @tick, {}, {}, @connect}, {0x8, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xca36}, @note={0x0, 0x0, 0x0, 0x0, 0x4}}], 0x90) 2018/04/29 18:23:47 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_misc(r0, &(0x7f0000000200)={'syz1'}, 0x4) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) 2018/04/29 18:23:47 executing program 6: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x1, 0x1f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x2, &(0x7f0000008000), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x80000000019, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'ip6gretap0\x00', 'irlan0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb8, 0x178, 0x1c0, [@limit={'limit\x00', 0x20, {{0xfff, 0x400}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "88d723160be005dd28e669e4af13c267acbec0877fa169c7ca9f39f98b8b8792feeeabacd82ee6f5dd9c365c800de9134279a62d0d38655305745e36a64778b0"}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0x268) 2018/04/29 18:23:47 executing program 6: r0 = syz_open_dev$tun(&(0x7f00000d4000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f0000000040)="020000000200000087245f00", 0xc, 0x0) 2018/04/29 18:23:47 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001780)={0x10}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/133, 0x85}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001400)=""/83, 0x33}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/161, 0x3de}, {&(0x7f0000001640)=""/3, 0x3}, {&(0x7f0000001200)=""/114, 0x72}], 0x223, 0x0) 2018/04/29 18:23:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f0000001240)='./file0\x00') setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040), 0xc) r3 = creat(&(0x7f0000001840)='./file0\x00', 0xffffffffffffffff) r4 = inotify_init1(0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xe7) r5 = memfd_create(&(0x7f0000001800)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000011c0)=0x6, 0x4) write$cgroup_pid(r3, &(0x7f0000000100)=ANY=[], 0x1023c) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000140)=ANY=[]) fcntl$setown(r1, 0x8, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000200)) process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001480)=""/8, 0x8}, {&(0x7f0000001640)=""/3, 0x3}], 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001880)={0x0, {{0xa, 0x0, 0xffff, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}}, 0x1, 0x4, [{{0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}, {{0xa, 0x0, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x9}}, {{0xa, 0x4e23, 0x59c, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, {{0xa, 0x4e1f, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, 0xfffffffffffffffd}}]}, 0x290) finit_module(r3, &(0x7f0000001140)='&.@ppp0@/*\x00', 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001180)) bind$ipx(r3, &(0x7f00000000c0)={0x4, 0x200, 0x2, "a2deea4e6165", 0xffffffff80000000}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') ppoll(&(0x7f0000001200)=[{r4, 0x2}, {r2, 0x2020}, {r0, 0x4}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={0x3, {"6589e36dd95072"}}, 0x10) close(r6) 2018/04/29 18:23:47 executing program 6: mlock(&(0x7f0000007000/0x4000)=nil, 0x4000) madvise(&(0x7f00006f8000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000007000/0x4000)=nil) 2018/04/29 18:23:47 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x2b) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000040)}}, {{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000cc0)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 2018/04/29 18:23:47 executing program 6: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000012000/0x1000)=nil) shmat(r0, &(0x7f0000013000/0x4000)=nil, 0x6000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) 2018/04/29 18:23:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x2) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f0000001240)='./file0\x00') setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040), 0xc) r3 = creat(&(0x7f0000001840)='./file0\x00', 0xffffffffffffffff) r4 = inotify_init1(0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xe7) r5 = memfd_create(&(0x7f0000001800)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000011c0)=0x6, 0x4) write$cgroup_pid(r3, &(0x7f0000000100)=ANY=[], 0x1023c) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000140)=ANY=[]) fcntl$setown(r1, 0x8, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000200)) process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001480)=""/8, 0x8}, {&(0x7f0000001640)=""/3, 0x3}], 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001880)={0x0, {{0xa, 0x0, 0xffff, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}}, 0x1, 0x4, [{{0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}, {{0xa, 0x0, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x9}}, {{0xa, 0x4e23, 0x59c, @local={0xfe, 0x80, [], 0xaa}, 0x1}}, {{0xa, 0x4e1f, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, 0xfffffffffffffffd}}]}, 0x290) finit_module(r3, &(0x7f0000001140)='&.@ppp0@/*\x00', 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001180)) bind$ipx(r3, &(0x7f00000000c0)={0x4, 0x200, 0x2, "a2deea4e6165", 0xffffffff80000000}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') ppoll(&(0x7f0000001200)=[{r4, 0x2}, {r2, 0x2020}, {r0, 0x4}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) close(r6) connect$ax25(0xffffffffffffffff, &(0x7f0000000340)={0x3, {"6589e36dd95072"}}, 0x10) close(r6) 2018/04/29 18:23:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x40600) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000a80)) 2018/04/29 18:23:48 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2}, 0x8) 2018/04/29 18:23:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x102) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000adff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x1}) 2018/04/29 18:23:48 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_misc(r0, &(0x7f0000000200)={'syz1'}, 0x4) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) 2018/04/29 18:23:48 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000febffc), &(0x7f0000009ffc)=0x4) 2018/04/29 18:23:48 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dfe, &(0x7f0000000040)) 2018/04/29 18:23:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffff8) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x4, &(0x7f0000000040)="9c3a7f8d"}}, {0x2, 0x0, 0x7c, 0x0, @tick, {}, {}, @connect}, {0x8, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xca36}, @note={0x0, 0x0, 0x0, 0x0, 0x4}}], 0x90) 2018/04/29 18:23:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, @in6={0xa}], 0x38) 2018/04/29 18:23:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x200000004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0xfffffffffffffffc, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400000004e20, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x1c) close(r0) 2018/04/29 18:23:48 executing program 7: mmap(&(0x7f00000a5000/0x3000)=nil, 0x3000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x5, 0x401c, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f0000000040), 0x601, &(0x7f0000418000/0x2000)=nil, 0x2) 2018/04/29 18:23:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/04/29 18:23:48 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af50d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)}, 0x0) 2018/04/29 18:23:48 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2}, 0x8) 2018/04/29 18:23:48 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 2018/04/29 18:23:48 executing program 7: mmap(&(0x7f00000a5000/0x3000)=nil, 0x3000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x5, 0x401c, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f0000000040), 0x601, &(0x7f0000418000/0x2000)=nil, 0x2) 2018/04/29 18:23:48 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af50d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)}, 0x0) 2018/04/29 18:23:48 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a09ff1)='net/ipv6_route\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e37ff4)={0x4}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/04/29 18:23:49 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffff8) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x4, &(0x7f0000000040)="9c3a7f8d"}}, {0x2, 0x0, 0x7c, 0x0, @tick, {}, {}, @connect}, {0x8, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xca36}, @note={0x0, 0x0, 0x0, 0x0, 0x4}}], 0x90) 2018/04/29 18:23:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0xfffffffffffffffd, 0x394) 2018/04/29 18:23:49 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2}, 0x8) 2018/04/29 18:23:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x2, 0xaf8, [0x0, 0x20001880, 0x200018b0, 0x200019c0], 0x0, &(0x7f0000000040), &(0x7f0000001880)=[{0x0, '\x00', 0x0, 0xbfffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0\x00', 'team_slave_1\x00', 'syzkaller1\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0xb0, 0xb0, 0xe0, [@statistic={'statistic\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'rose0\x00', 'veth1_to_bond\x00', 'gretap0\x00', 'gre0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x898, 0x910, 0x958, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}, @u32={'u32\x00', 0x7c0}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0xb70) 2018/04/29 18:23:49 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af50d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)}, 0x0) 2018/04/29 18:23:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x102) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000adff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x1}) 2018/04/29 18:23:49 executing program 7: mmap(&(0x7f00000a5000/0x3000)=nil, 0x3000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x5, 0x401c, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f0000000040), 0x601, &(0x7f0000418000/0x2000)=nil, 0x2) 2018/04/29 18:23:49 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_misc(r0, &(0x7f0000000200)={'syz1'}, 0x4) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)) 2018/04/29 18:23:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 18:23:49 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af50d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)}, 0x0) 2018/04/29 18:23:49 executing program 7: mmap(&(0x7f00000a5000/0x3000)=nil, 0x3000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x5, 0x401c, 0x0) get_mempolicy(&(0x7f000029a000), &(0x7f0000000040), 0x601, &(0x7f0000418000/0x2000)=nil, 0x2) 2018/04/29 18:23:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x2, 0xaf8, [0x0, 0x20001880, 0x200018b0, 0x200019c0], 0x0, &(0x7f0000000040), &(0x7f0000001880)=[{0x0, '\x00', 0x0, 0xbfffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0\x00', 'team_slave_1\x00', 'syzkaller1\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0xb0, 0xb0, 0xe0, [@statistic={'statistic\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'rose0\x00', 'veth1_to_bond\x00', 'gretap0\x00', 'gre0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x898, 0x910, 0x958, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}, @u32={'u32\x00', 0x7c0}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0xb70) 2018/04/29 18:23:49 executing program 6: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2}, 0x8) 2018/04/29 18:23:49 executing program 7: unshare(0x40600) r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xffffffffffffff0b, &(0x7f0000000080), 0x0, 0x0, 0xb51b84a79a6c9fd0}, 0x0) 2018/04/29 18:23:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0xfffffffffffffff8}) 2018/04/29 18:23:50 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x0) 2018/04/29 18:23:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x2, 0xaf8, [0x0, 0x20001880, 0x200018b0, 0x200019c0], 0x0, &(0x7f0000000040), &(0x7f0000001880)=[{0x0, '\x00', 0x0, 0xbfffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0\x00', 'team_slave_1\x00', 'syzkaller1\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0xb0, 0xb0, 0xe0, [@statistic={'statistic\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'rose0\x00', 'veth1_to_bond\x00', 'gretap0\x00', 'gre0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x898, 0x910, 0x958, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}, @u32={'u32\x00', 0x7c0}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0xb70) 2018/04/29 18:23:50 executing program 2: unshare(0x28060400) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x114, 0x7, &(0x7f0000000740)={{{@in6, @in6=@dev={0xfe, 0x80}}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in=@multicast2=0xe0000002}}, 0xa0) 2018/04/29 18:23:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 18:23:50 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) dup2(r1, r0) 2018/04/29 18:23:50 executing program 3: prctl$void(0x20) 2018/04/29 18:23:50 executing program 6: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000219000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/146) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 2018/04/29 18:23:50 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x6e6bb1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xc5) 2018/04/29 18:23:50 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/dev/usbmon#\x00') mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, r0, 0x0) 2018/04/29 18:23:50 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x106d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x0, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x22) 2018/04/29 18:23:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/04/29 18:23:50 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="05") 2018/04/29 18:23:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000002f00)=[{{&(0x7f0000002980)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002dc0), 0x0, &(0x7f0000002e40)=""/190, 0xbe}}], 0x1, 0x0, &(0x7f0000003040)) 2018/04/29 18:23:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x2, 0xaf8, [0x0, 0x20001880, 0x200018b0, 0x200019c0], 0x0, &(0x7f0000000040), &(0x7f0000001880)=[{0x0, '\x00', 0x0, 0xbfffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x13, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0\x00', 'team_slave_1\x00', 'syzkaller1\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @empty, [], 0xb0, 0xb0, 0xe0, [@statistic={'statistic\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'rose0\x00', 'veth1_to_bond\x00', 'gretap0\x00', 'gre0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x898, 0x910, 0x958, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}, @u32={'u32\x00', 0x7c0}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0xb70) 2018/04/29 18:23:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 18:23:50 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x106d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x0, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x22) 2018/04/29 18:23:50 executing program 7: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', r0, &(0x7f000034aff8)='./file0\x00') renameat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000009000)='./control\x00') name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000fbb000)={0xc, 0x0, "507a7e93"}, &(0x7f000091bffc), 0x0) utimensat(r0, &(0x7f0000000000)='./control\x00', &(0x7f0000000100)={{0x77359400}}, 0x100) 2018/04/29 18:23:50 executing program 0: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000040), 0xfc8f) 2018/04/29 18:23:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/04/29 18:23:51 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23}], 0x1c) 2018/04/29 18:23:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, 0xc) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ab4f8e)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/04/29 18:23:51 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) dup2(r1, r0) 2018/04/29 18:23:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0), 0xc) 2018/04/29 18:23:51 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x106d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x0, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x22) 2018/04/29 18:23:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="737461747573002530acd253a34dc05b6ccb06a3f0192a3c1828b2c37051a6998c1b7be520769e15a4ca32a92388211e1e30da957d5823c0b63864fe0900000000000000000000000000000000") close(r0) pread64(r0, &(0x7f0000000100)=""/202, 0xca, 0x0) 2018/04/29 18:23:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, 0x84) 2018/04/29 18:23:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f00000000c0)={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@generic="f7"]}, 0x18}, 0x1}, 0x0) 2018/04/29 18:23:51 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x106d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x7, 0x1f, 0x0, 0x1, 0x1}], {0x95}}, &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x22) 2018/04/29 18:23:51 executing program 7: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x4) 2018/04/29 18:23:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, 0x84) [ 271.802475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 271.811080] tc_ctl_action: received NO action attribs 2018/04/29 18:23:51 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x200000000028042, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x9) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x77359400}}) sendfile(r0, r1, &(0x7f0000e64ff8), 0x10001) 2018/04/29 18:23:51 executing program 6: open(&(0x7f0000000000)='./bus\x00', 0x100000141842, 0x0) syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, &(0x7f0000000080), 0x1000, &(0x7f0000000140)=ANY=[@ANYRES32]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4a1b912cfc8dc64246cf3204cf19645f30f37afeff524b3a75ddaded71051d563c39281b2ff5d7b4fc7794d5e202c3dd5c87ef26fc863313ea6a047f2057cd4751230827b8a441297c", 0x49, 0x400000000}], 0x0, &(0x7f0000000780)=ANY=[]) write$eventfd(r0, &(0x7f0000000180), 0xfffffc5d) 2018/04/29 18:23:51 executing program 7: futex(&(0x7f00002a4ffe), 0x8, 0x0, &(0x7f0000000040), &(0x7f00000f0000), 0x0) 2018/04/29 18:23:51 executing program 0: unshare(0x400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 2018/04/29 18:23:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, 0x84) 2018/04/29 18:23:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x22d) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20020003, &(0x7f0000000b00)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0xfffffffffffffffc, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sendmmsg(r0, &(0x7f000000a880)=[{{&(0x7f00000001c0)=@sco={0x1f}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000b80)='\n', 0x1}], 0x1, &(0x7f0000001b80)}}], 0x1, 0x0) 2018/04/29 18:23:52 executing program 7: futex(&(0x7f00002a4ffe), 0x8, 0x0, &(0x7f0000000040), &(0x7f00000f0000), 0x0) 2018/04/29 18:23:52 executing program 1: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/207, 0xcf}], 0x1, &(0x7f0000000380)=""/248, 0xf8}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ef000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0) 2018/04/29 18:23:52 executing program 6: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf1ff4)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffffffffffff}}, 0x14}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 2018/04/29 18:23:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) dup2(r1, r0) 2018/04/29 18:23:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/04/29 18:23:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/29 18:23:52 executing program 7: futex(&(0x7f00002a4ffe), 0x8, 0x0, &(0x7f0000000040), &(0x7f00000f0000), 0x0) 2018/04/29 18:23:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/29 18:23:52 executing program 6: r0 = gettid() ioprio_set$pid(0x1, r0, 0x73a9) 2018/04/29 18:23:52 executing program 0: clock_nanosleep(0xfdfffffffffffff0, 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 2018/04/29 18:23:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f0000299000)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}}}, 0x84) 2018/04/29 18:23:53 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10040, 0x0) 2018/04/29 18:23:53 executing program 7: futex(&(0x7f00002a4ffe), 0x8, 0x0, &(0x7f0000000040), &(0x7f00000f0000), 0x0) 2018/04/29 18:23:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/29 18:23:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000004ff4)={0x2000001c}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 2018/04/29 18:23:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000000), &(0x7f0000000040)=0x4) 2018/04/29 18:23:53 executing program 6: unshare(0x40600) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) fcntl$setstatus(r0, 0x4, 0x2000) listen(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2210}], 0x1, &(0x7f0000000040), &(0x7f0000000100), 0x8) 2018/04/29 18:23:53 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x4) io_setup(0x1ff, &(0x7f00000005c0)=0x0) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) 2018/04/29 18:23:53 executing program 7: r0 = epoll_create(0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x80000000}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 2018/04/29 18:23:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) dup2(r1, r0) 2018/04/29 18:23:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1) nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 2018/04/29 18:23:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ffc)=@fragment, 0x8) 2018/04/29 18:23:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x4) 2018/04/29 18:23:54 executing program 0: r0 = socket$inet(0x2, 0x20000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00009b9000)=0x9, 0x4) 2018/04/29 18:23:54 executing program 7: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = inotify_init() unshare(0x40600) r1 = inotify_add_watch(r0, &(0x7f00005eaff6)='./control\x00', 0x8) inotify_rm_watch(r0, r1) 2018/04/29 18:23:54 executing program 4: chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/161, 0xa1) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/13, 0xd) 2018/04/29 18:23:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xd, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040)="e32b62555eeb91f813fa7a", &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), &(0x7f0000107000)=""/78}, 0x18) 2018/04/29 18:23:54 executing program 6: r0 = syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0/file0', [], 0xa}, 0x11) 2018/04/29 18:23:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1000000043, &(0x7f0000002fe2)=""/30, &(0x7f0000000000)=0x1e) 2018/04/29 18:23:55 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x2000, &(0x7f000002f000)) 2018/04/29 18:23:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1, 0x54) 2018/04/29 18:23:55 executing program 7: r0 = socket$nl_generic(0xa, 0x3, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1f}, 0x1c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x4c, &(0x7f0000000080)=0x1000000, 0x4) 2018/04/29 18:23:55 executing program 1: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00006e9ff8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f00009b9000)='cramfs\x00', 0x1004, &(0x7f00006b8000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat(r2, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f0000000300)='./file0/file0\x00') 2018/04/29 18:23:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\n', 0x1) 2018/04/29 18:23:55 executing program 2: mkdir(&(0x7f00000028c0)='./file0\x00', 0x0) mount(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)='./file0\x00', &(0x7f0000002980)='cgroup2\x00', 0x0, &(0x7f0000000380)="525bd8ad5a65d80d606b37f238fee870db19c1355b0945ad863d29a6481f9ded4b46d8f96f87626cffc1c0e2c51f9394f02fd3723e4c35011a9e283296ed4db6777f1f3c953b7f34d6ede97c484a3e9091e7ae5b97de1b17d9d5cae80bb3e4d8406bac7e0252970e592511e2eb330eade7d4604dbcc0841cab4e5a963ec62ffbbf256d54c55bf6b8cedd713499f322ed0a4d5a9cdd7741e5679d9d1a11ddbe91e9e4e1e8448da9ec71ca027667b2ff88eefacbda94d671d5945154219a0b089c8cc09a5e66a99ffab83c3f647942df0c7e56b3dc7e65023fdde572b06a6f3d056342783ecdd30edffb886f4c20e24b2fb4aea6ad1a04face016476ad4d777265a149d1220ba8ecf4c1a3e07913351c4144aa81869ce25cfb09b858083d7558abf3423c4957f4b1f87eaca09aaa010a4a84b9ad283e63be4553e9f1dc7adf8ec239e21b29d8e65414293e1fccbf2fb4b446b25df311327fed284e211103d2298da351c0eec0cd585d52dd9299d0db364b9609f29def28b07292e8fdac26cedb74d24704ec28bf82e9fe7deccb9954c0fb0737a83a5125078b310735cc3adffa08d569e61b401255f0e2d1f43dd6b4d0e379d2d11f2b57bdd67bcd44766ba693f3ea7745491b97889f819fcc8e3195ab363d51db7b41bdc7a39ce9c8779a4c813a55394c37732e4e83dbf679944eefc57e5c547c7d52781ea6ca8c4d1d9e4ccae30fe58e1209bc53efa533afb849bcb6ef3205a33bf3957526ae8e065991a3f1cd1edfc175bbb11615e84b8c22b68b87a961efe0bd8c0f5bc8a1aef39183f59c85e96d2347c74292040e359a32612e3945ca9498f9ec834b770349b1ae16273f06101e60b858e940df585f40590feb4305a664861bf7067adf9a7c02dbb96eb781916e0262255295b03453cbc2ccba62cca3a6b942385dc09d8727b083ace70a377b26743e75d15ade781b847e17796f8bf083c47efa5c2a2fc6acbafff0bb8c104e2550d472c26517fb8db02fa97a537ac84ac40209a0b433eddb350b5460916a5baaa6a1d6377595810d1e626bbc3a8b87b0d62aafb413b52179118a720c80ae623e3dc00bfc649071cd02b4cf9ed4b9dedabf22f17a92e740f95549c4525942b0cc6409e4938f2e63edf2809c70af7024d2bc3fdabdf0f4fb5afbf691f491eaebda2eae909aee565010fa1473ce2451338f1a3d4bc210936985e2e767d393da8e9cb6a4a1d8770c1ae3c3c4e4336884b091a5fd9bb4e54997b0677dce68963747e2adde10a9fff88b3b172ef9a42bdbf76ab54a456012b9e3c9f02aca21af4262") 2018/04/29 18:23:55 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[{0x10, 0x0, 0x2}], 0x10}}], 0x2, 0x0) 2018/04/29 18:23:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") readahead(r0, 0x0, 0x0) 2018/04/29 18:23:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x53, 0x1) [ 275.068400] cgroup: cgroup2: unknown option "R[حZe `k78p5[ E=)HKFobl/r>L5(2Mw<;4|HJ>[ @k~RY%3`MNZ>/%mT[q4" [ 275.068400] MZwAgݾDqvgڔqՔQT! ^foL K/dvMwreI" y5AD\ X=uXBcESzߎ9)T)>̿/F]2(N!)QX]Rݒ6K (r&tG(}˙T7:Q%15:i@U=ִy+W{DvkwEI̎16=Q{AǣwL:U9L7s.NyN~\T|}RxʌML S3I2;u&YuK"aཌ[ȡm#GB52a.9EʔKwI'?`X@X_@YCdzߚ|۹nnb%R4S̺ḅB8]' 2018/04/29 18:23:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x53, 0x1) 2018/04/29 18:23:55 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000885ffc)=0xfffffffffffffffc, 0x4) 2018/04/29 18:23:55 executing program 1: unshare(0x40600) r0 = socket(0x11, 0x4000000000080003, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x201}, {r1}], 0x2, 0x8) 2018/04/29 18:23:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") readahead(r0, 0x0, 0x0) 2018/04/29 18:23:55 executing program 4: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000000100)='/', 0x2) mount(&(0x7f0000000340)='/', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='gfs2\x00', 0xe488, 0x0) 2018/04/29 18:23:55 executing program 7: unshare(0x20000400) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x227e, 0x0) 2018/04/29 18:23:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x53, 0x1) 2018/04/29 18:23:55 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x5) r0 = open(&(0x7f0000a94ff4)='./file0/bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 2018/04/29 18:23:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") readahead(r0, 0x0, 0x0) 2018/04/29 18:23:55 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00008bc000)={0x14, 0x13, 0x2ff, 0x0, 0x0, {0x2007}}, 0x14}, 0x1}, 0x0) 2018/04/29 18:23:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)='-3', 0x2}], 0x1) 2018/04/29 18:23:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x53, 0x1) 2018/04/29 18:23:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x30, 0x0, 0x3, 0x3, 0x0, 0xf, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/04/29 18:23:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") readahead(r0, 0x0, 0x0) 2018/04/29 18:23:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\n', 0x1) 2018/04/29 18:23:55 executing program 7: unshare(0x20000400) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x227e, 0x0) 2018/04/29 18:23:55 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000e40), 0x0, &(0x7f00000012c0)}}], 0x2, 0x0) 2018/04/29 18:23:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', @ifru_map}) 2018/04/29 18:23:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000001f000)={&(0x7f0000000140)=ANY=[]}, 0x1}, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10}, 0xc) 2018/04/29 18:23:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x30, 0x0, 0x3, 0x3, 0x0, 0xf, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/04/29 18:23:55 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f00000000c0)={&(0x7f0000000080)}) 2018/04/29 18:23:55 executing program 1: r0 = socket(0x4000000000001e, 0x2, 0x0) getsockopt(r0, 0x10f, 0x83, &(0x7f0000003fb3)=""/4, &(0x7f0000000ffc)=0x4) 2018/04/29 18:23:55 executing program 7: unshare(0x20000400) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x227e, 0x0) 2018/04/29 18:23:55 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00008bc000)={0x14, 0x13, 0x2ff, 0x0, 0x0, {0x2007}}, 0x14}, 0x1}, 0x0) 2018/04/29 18:23:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2800000000000022, &(0x7f0000000280)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x25) sendto$inet6(r0, &(0x7f0000000040)="15", 0x1, 0x200408d4, &(0x7f00000011c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 2018/04/29 18:23:56 executing program 2: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="0fde2d037dc2eb215defc2dae05ac45d809af44d", 0x14}]) 2018/04/29 18:23:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00008bc000)={0x14, 0x13, 0x2ff, 0x0, 0x0, {0x2007}}, 0x14}, 0x1}, 0x0) 2018/04/29 18:23:56 executing program 7: unshare(0x20000400) r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x227e, 0x0) 2018/04/29 18:23:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x30, 0x0, 0x3, 0x3, 0x0, 0xf, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/04/29 18:23:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)}]) 2018/04/29 18:23:56 executing program 0: unshare(0x1000020020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000974ff8)='./file0\x00', &(0x7f0000cf6ff8)='./file0\x00', &(0x7f000022f000)='mqueue\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f0000ae2000), 0x0, 0x7f) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, r1, 0xa00, 0x70bd26, 0x25dfdbfb, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffff0000}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x2}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) rename(&(0x7f0000514ff8)='./file0\x00', &(0x7f000000a000)='./file1\x00') rmdir(&(0x7f0000002740)='./file1\x00') unlink(&(0x7f0000000000)='./file0\x00') 2018/04/29 18:23:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\n', 0x1) 2018/04/29 18:23:56 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 2018/04/29 18:23:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, {0x30, 0x0, 0x3, 0x3, 0x0, 0xf, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}}]}, 0x80}, 0x1}, 0x0) 2018/04/29 18:23:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00009faff0)={&(0x7f00008bc000)={0x14, 0x13, 0x2ff, 0x0, 0x0, {0x2007}}, 0x14}, 0x1}, 0x0) 2018/04/29 18:23:56 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write(r0, &(0x7f0000001180)='W', 0x1) write(r0, &(0x7f0000000080)="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", 0xfff) 2018/04/29 18:23:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0xc01, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) 2018/04/29 18:23:56 executing program 7: r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f0000000fd0)=[{&(0x7f0000005ff9)=""/7, 0x7}], 0x1) 2018/04/29 18:23:57 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000012000), 0x0) 2018/04/29 18:23:57 executing program 4: r0 = getpid() mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f000000b000)=""/73, 0x49}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=[{&(0x7f0000001140)=""/158, 0xfffffe9d}], 0x1, 0x0) 2018/04/29 18:23:57 executing program 7: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000013ffc)=0x2, 0x2ba) sendto$inet6(r0, &(0x7f0000001ffe), 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x80000000, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/04/29 18:23:57 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000000580)='/', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x11, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) 2018/04/29 18:23:57 executing program 0: unshare(0x1000020020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000974ff8)='./file0\x00', &(0x7f0000cf6ff8)='./file0\x00', &(0x7f000022f000)='mqueue\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f0000ae2000), 0x0, 0x7f) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, r1, 0xa00, 0x70bd26, 0x25dfdbfb, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffff0000}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x2}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) rename(&(0x7f0000514ff8)='./file0\x00', &(0x7f000000a000)='./file1\x00') rmdir(&(0x7f0000002740)='./file1\x00') unlink(&(0x7f0000000000)='./file0\x00') 2018/04/29 18:23:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\n', 0x1) 2018/04/29 18:23:57 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 2018/04/29 18:23:57 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000b85000)={0x0, 0x989680}, &(0x7f0000443000)) gettid() socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000578ffc), &(0x7f0000b3effc)=0x4) r0 = timerfd_create(0x7, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000952000)=""/219, 0x8}], 0x1) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="8765b59b6f8b4da18498c201ec5f7360c42ee2fc03762c392f3987d4d58c90ef37487c5219678d434314ae992b510a6a0af6c66bd439d7b3c57c6becbf3709999b6c82a142dd0f2c9757a95f37b426fbc1514c2d63aed23d44f91d469a1ee06dcb3dfd4a21237916fe6aff9ba64a402237cf5be7a56fea274b3093b0f10f74b66c344c91923c75bc725067ae88725e189880cfa483010df32f31e87df8c75eb1ee7ed7f055047dbf34bf31b7bafc6a2d52bf003dacff97ea4c10e24ecac55fad4bab207e1f9ce7eeafc20b0eca"], 0x1) timerfd_settime(r0, 0x1, &(0x7f0000dfa000)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00003eb000)) 2018/04/29 18:23:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000ef2ffc)=0x7fffffff, 0x2) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2}, 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000d20000)="c5", 0x1) read(r0, &(0x7f0000001380)=""/212, 0xd4) 2018/04/29 18:23:57 executing program 7: mq_open(&(0x7f00000002c0)=']mime_type!self\x00', 0x40, 0x0, &(0x7f0000000300)={0xfff, 0x0, 0x0, 0x0, 0x0, 0xfff0000000000000, 0x4, 0x6}) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000680)={'filter\x00'}, &(0x7f0000000280)=0x24) 2018/04/29 18:23:57 executing program 3: capset(&(0x7f0000f4b000)={0x19980330}, &(0x7f0000fc0fe8)) r0 = socket$netlink(0x10, 0x3, 0x18000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340014b80040d8c560a067fffffff81000000000000005807004824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd000000100001005c9b9358fcff0000040e05a5", 0x58}], 0x1) 2018/04/29 18:23:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xfffffffffeff5908, 0x403) mq_notify(r0, &(0x7f0000000100)={0x0, 0x41, 0x2, @thr={&(0x7f00000000c0), &(0x7f0000001040)="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"}}) r1 = syz_open_procfs(0x0, &(0x7f0000001000)='oom_score_adj\x00') r2 = signalfd4(0xffffffffffffffff, &(0x7f0000ddeff8)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0x80}], 0x2000000000000082) timer_create(0x2, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={&(0x7f0000aa1000), &(0x7f0000721fce)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f0000666fe0)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000000, 0x32, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000ea0000), 0x0) 2018/04/29 18:23:57 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x1001}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) 2018/04/29 18:23:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28005) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x67, 0x2}, {}], 0x30) 2018/04/29 18:23:57 executing program 0: unshare(0x1000020020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000974ff8)='./file0\x00', &(0x7f0000cf6ff8)='./file0\x00', &(0x7f000022f000)='mqueue\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f0000ae2000), 0x0, 0x7f) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, r1, 0xa00, 0x70bd26, 0x25dfdbfb, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffff0000}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x2}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) rename(&(0x7f0000514ff8)='./file0\x00', &(0x7f000000a000)='./file1\x00') rmdir(&(0x7f0000002740)='./file1\x00') unlink(&(0x7f0000000000)='./file0\x00') 2018/04/29 18:23:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000ef2ffc)=0x7fffffff, 0x2) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2}, 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000d20000)="c5", 0x1) read(r0, &(0x7f0000001380)=""/212, 0xd4) 2018/04/29 18:23:57 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f000000aff4)={0x10}, 0xc, &(0x7f0000001000)={&(0x7f0000014fdc)={0x14, 0x14, 0x535, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/04/29 18:23:58 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x1001}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) 2018/04/29 18:23:58 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) write(r0, &(0x7f0000000700)="88", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) 2018/04/29 18:23:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28005) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x67, 0x2}, {}], 0x30) 2018/04/29 18:23:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000ef2ffc)=0x7fffffff, 0x2) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2}, 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000d20000)="c5", 0x1) read(r0, &(0x7f0000001380)=""/212, 0xd4) 2018/04/29 18:23:58 executing program 5: gettid() r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 2018/04/29 18:23:58 executing program 0: unshare(0x1000020020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f0000974ff8)='./file0\x00', &(0x7f0000cf6ff8)='./file0\x00', &(0x7f000022f000)='mqueue\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f0000ae2000), 0x0, 0x7f) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, r1, 0xa00, 0x70bd26, 0x25dfdbfb, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffff0000}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x2}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) rename(&(0x7f0000514ff8)='./file0\x00', &(0x7f000000a000)='./file1\x00') rmdir(&(0x7f0000002740)='./file1\x00') unlink(&(0x7f0000000000)='./file0\x00') 2018/04/29 18:23:58 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x32, &(0x7f0000000ff0), 0xff71) 2018/04/29 18:23:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000340)=0x6, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="040100000009000000000000611a54b932ce5b73832fdb040022d8707324ed75e293aeb0e4aa5f3dccff6d318ccb7891faf8f0da2e76e6217a08bd36e82d4b2bb25b70772f85480d943057de56be90d98c030000000000000071ecbe93157db00a6534f45ff7ce6d964f1c3471061a8c5890cc20e8e08f12de94490f9177770a6a40731c3c8f3b009907d940afbf9f2c27ed0f6033b5c14c76a8a6e9f3c49cce", 0xa0, 0x0, &(0x7f0000005fe4)={0xa, 0x800000894f, 0x4, @dev={0xfe, 0x80}}, 0x1c) 2018/04/29 18:23:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000ef2ffc)=0x7fffffff, 0x2) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2}, 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000d20000)="c5", 0x1) read(r0, &(0x7f0000001380)=""/212, 0xd4) 2018/04/29 18:23:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x4000000000401, 0x1100000002}, {}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000004e80), 0x0, &(0x7f0000008000)}}], 0x1, 0x0) 2018/04/29 18:23:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) recvmsg(r0, &(0x7f000001e000)={&(0x7f000001e000)=@hci, 0x6, &(0x7f000001eff0)}, 0x121) 2018/04/29 18:23:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28005) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x67, 0x2}, {}], 0x30) 2018/04/29 18:23:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="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") pread64(r0, &(0x7f0000000040)=""/122, 0x7a, 0x0) 2018/04/29 18:23:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f0000000100)={0x2c, 0x2a, 0x311, 0x0, 0x0, {}, [@typed={0xc, 0x0, @str='em1\\\x00'}, @typed={0xc, 0x0, @u64}]}, 0x2c}, 0x1}, 0x0) 2018/04/29 18:23:58 executing program 1: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000022a000)=0x100008001, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, &(0x7f0000000140)=0x98) [ 278.738496] sock: process `syz-executor5' is using obsolete getsockopt SO_BSDCOMPAT 2018/04/29 18:23:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28005) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x67, 0x2}, {}], 0x30) 2018/04/29 18:23:59 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x1001}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) 2018/04/29 18:23:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3e) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000ef2ffc)=0x7fffffff, 0x2) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2}, 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000d20000)="c5", 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eee000), 0x0, &(0x7f0000b18faf)=""/81, 0x51}, 0x0) 2018/04/29 18:23:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f0000000100)={0x2c, 0x2a, 0x311, 0x0, 0x0, {}, [@typed={0xc, 0x0, @str='em1\\\x00'}, @typed={0xc, 0x0, @u64}]}, 0x2c}, 0x1}, 0x0) 2018/04/29 18:23:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x8}, &(0x7f0000000080), 0x1000) 2018/04/29 18:23:59 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) close(r0) 2018/04/29 18:23:59 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f00000000c0), 0x0) 2018/04/29 18:23:59 executing program 5: gettid() r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 2018/04/29 18:23:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f0000000100)={0x2c, 0x2a, 0x311, 0x0, 0x0, {}, [@typed={0xc, 0x0, @str='em1\\\x00'}, @typed={0xc, 0x0, @u64}]}, 0x2c}, 0x1}, 0x0) 2018/04/29 18:23:59 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) close(r0) 2018/04/29 18:23:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="47e6622b018becfddb"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 2018/04/29 18:23:59 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="6bf1695bffd7", [], {@ipv6={0x86dd, {0x0, 0x6, "d36255", 0x14, 0x2b, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x480, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000280)) 2018/04/29 18:23:59 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='..', 0x0, 0x0) getdents64(r1, &(0x7f00000011c0)=""/219, 0xfe8a) getdents(r1, &(0x7f00000000c0)=""/4096, 0x1000) 2018/04/29 18:23:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='ns/pid\x00') setns(r0, 0x0) 2018/04/29 18:23:59 executing program 6: r0 = socket(0x11, 0x100000802, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x1001}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) 2018/04/29 18:23:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f0000000100)={0x2c, 0x2a, 0x311, 0x0, 0x0, {}, [@typed={0xc, 0x0, @str='em1\\\x00'}, @typed={0xc, 0x0, @u64}]}, 0x2c}, 0x1}, 0x0) 2018/04/29 18:23:59 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) close(r0) 2018/04/29 18:23:59 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x80) 2018/04/29 18:23:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='ns/pid\x00') setns(r0, 0x0) 2018/04/29 18:23:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0x9, &(0x7f0000fe6000)=""/8, &(0x7f0000000000)=0x15d) 2018/04/29 18:23:59 executing program 5: gettid() r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 2018/04/29 18:23:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='ns/pid\x00') setns(r0, 0x0) 2018/04/29 18:23:59 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) close(r0) 2018/04/29 18:23:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 2018/04/29 18:23:59 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 2018/04/29 18:23:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) 2018/04/29 18:23:59 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c26236925000800040000001000ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 2018/04/29 18:23:59 executing program 7: getpeername(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) mbind(&(0x7f000001f000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000986000), 0x5, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x2, 0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) 2018/04/29 18:23:59 executing program 6: unshare(0x400) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000280)=0x80) [ 279.817849] sctp: [Deprecated]: syz-executor3 (pid 16922) Use of struct sctp_assoc_value in delayed_ack socket option. [ 279.817849] Use struct sctp_sack_info instead 2018/04/29 18:23:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000fee000), 0x4) 2018/04/29 18:23:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x4000000000046800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000a00)="30bfff3c45f732fbd4a8b85478382238dc455864074c85e9a64e89d56db57f2ca5aec9bd93d5ba4f2e4545715d4740cb34dc4742c8a37d368395f31e3990320771e86ec357e24d4239063c60dba6ffd0488c074de1a8806590d36ed3c1b0514f958d79117ec174be838a214b3d493fc6b51511ff13961dc0a72dde3d92404b319a98c2c72b9bad03f6ff985dfa79cd49bd512b1b656876dc8c2cfeb8791dae605d2d37515534fd712e9595f5a7d51020bc5e08b55e2e9242b23bd846fe3412b406075e86914ee00a97da6bc732be9fc89ba4a75b0ae7e1cc21f2e2cb83d2bc4a09d445ed8fa05f4849afcc3fe84f1e6598e3f36a938386c114263747c5db325533a2288fb1c5a5ae46c30616a347466fd0da1732c871acd62464f3b09128143e244a8a0769882a321c64a72229c9d0b80a5ab185981ba598643438cc7071e48e73775c5f37b1d85b302e1489691a3b641c174b9727585054f7c6f31e3b188d96e58e4ad31019e7d269ac6d577bad905b691558525d8f69ae8266fa2a0b77aac91c837e167b669e13c513e0591fe854340f61dacb1f362a9edc611a6aed623f88e4aa102ea816548ed0f512835a3a66a64211df80fa57cc8aed54a2259e2b430eb6c8653af000eb1c5d23bb3b4f68afe5bc6f05000363c1afc262a99c794fbca1b79d87ce770266592cdf645c375d94bb9e6a0c2ab33f8394a09c7949c8243e5f7e0e6ce904d3b4724ed02b86f9d78ba874b20f1e1fe862d4a7b278a294ff8dc6bf349dbfe2195dbd8d2cb6285eed14bf940325bb4727ad6ac2c7c53ff04222e0ca485f689279f4fe25fc8c3ad9717ccca52daa0fa54e31102368ce0d5c0c2a6c241b54908e5a5425fdb01a6b565d5169db3df2521f95038e20f282db0dfbd9360a33d3eb2817df97f4c8d75700f8ffffffffffffb9f89d22a8b83219ea51efc61c7e2431ae6d7863a519c2f510ec328714ecf7f1d7297be4623fc8d434ab8afc34bc235e416f1550140ea0e06edef2f923c7c778d00ec192493c614d7c9a9a4a7d7e36309bb067b8af5bc0a315469879f2e2b8ed37eddef3862a97dd79e5bef2e8d5bb625fb0b0b2293591211fd844fabe86c4cb18971666ae261629bb0c8b91afd238a06d00f2faaf1279aa6133c7286b668fa8a6c3e67eb070f739fb1b371e93d9f0b45ca670f7198e06ae8e0fa8bbc4beb2f2ec193a09245d4351160cc6b06fcebc5bd44bfc78d3297f7255a37cfb463b4e1d013b307889f160ab946b9c76b465455bda4ac720f2c715aba4ddb3e490bbb96c06cdb043cc2c9548c956dab65602c3fcf99254cd50bd429c3325b50cde67164c8afec170299837fd0e9e8217155fbf080bbffbe591cf964481c407f3118c0f81eeaa1e98b60f39ac5718a70f7ca2dd42de6f2287a52a958035d1cfaaac574a5667c54f4319c9c6ad0555cf7d", 0x400}]) 2018/04/29 18:23:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='ns/pid\x00') setns(r0, 0x0) 2018/04/29 18:23:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x1, 0x83, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "81c8b30c4424fe9d"}}, 0x48}, 0x1}, 0x0) [ 279.913296] sctp: [Deprecated]: syz-executor3 (pid 16927) Use of struct sctp_assoc_value in delayed_ack socket option. [ 279.913296] Use struct sctp_sack_info instead 2018/04/29 18:23:59 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0004dff, &(0x7f0000001000)) 2018/04/29 18:24:00 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') fchmod(r0, 0x0) 2018/04/29 18:24:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x0, 0x80000003]) 2018/04/29 18:24:00 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='ns\x00w') exit(0x0) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x0) 2018/04/29 18:24:00 executing program 0: r0 = socket$inet(0x2, 0x806, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 2018/04/29 18:24:00 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14}, 0x3, 0x2b}, 0xa, @in6=@loopback={0x0, 0x1}, 0x0, 0xfffffffffffffffc, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) 2018/04/29 18:24:00 executing program 5: gettid() r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 2018/04/29 18:24:00 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2000000000004, &(0x7f0000000000), 0x0) 2018/04/29 18:24:00 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x4, 0x81) 2018/04/29 18:24:00 executing program 7: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/71, 0x47}, 0x0) 2018/04/29 18:24:00 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x100000002}, 0x1c) sendto$inet(r0, &(0x7f0000509f92), 0xff77, 0x0, &(0x7f000055fff0)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 2018/04/29 18:24:00 executing program 0: gettid() connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x6, 0x8, 0x0, "72241a05bf0172e37343bfee5d884b403e50b6bb755a39e30898d44dcb2aeaf546c316e215f782af1d56c32e4287eb0b8e2b369b7d1f23ba4bb4b1b200fefb", 0x35}, 0x58) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x200) write$rdma_cm(0xffffffffffffffff, &(0x7f0000000180)=@create_id={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffff}, 0x111, 0xb}}, 0x20) write$rdma_cm(r1, &(0x7f00000001c0)=@bind={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @in6={0xa, 0x4e20, 0xd9f, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x13}}, 0x2}}}, 0x90) r3 = syz_open_procfs(r0, &(0x7f0000000040)='pagemap\x00') pread64(r3, &(0x7f0000fd7000)=""/8, 0xffd0, 0x0) 2018/04/29 18:24:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0x3, &(0x7f0000000040)={&(0x7f0000001000)={0x14, 0x4000024, 0x301, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) 2018/04/29 18:24:00 executing program 3: unshare(0x28060400) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x8, &(0x7f0000000080)="b56d1668f99fe8175cf6e14e2bd2e2a5e9ac246c82e27d5c672556496faa5fb5ca13cc666f5a574000f0ffff877d75fad56900000000000000f7ffffffffff3b000000223d133f999284f421208351b03cb0b4bdbd9d485994f664da8b67c96214cdf4f17c465f89") [ 280.464714] ================================================================== [ 280.472150] BUG: KMSAN: uninit-value in netlink_sendmsg+0xb26/0x1310 [ 280.472167] CPU: 1 PID: 16985 Comm: syz-executor7 Not tainted 4.16.0+ #87 [ 280.472173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.472177] Call Trace: [ 280.472200] dump_stack+0x185/0x1d0 [ 280.472216] ? netlink_sendmsg+0xb26/0x1310 [ 280.472230] kmsan_report+0x142/0x240 [ 280.472246] __msan_warning_32+0x6c/0xb0 [ 280.472261] netlink_sendmsg+0xb26/0x1310 [ 280.472283] ? netlink_getsockopt+0xc80/0xc80 [ 280.472297] ___sys_sendmsg+0xec0/0x1310 [ 280.472316] ? __fdget+0x4e/0x60 [ 280.472330] ? __fget_light+0x56/0x710 [ 280.472341] ? __fdget+0x4e/0x60 [ 280.472354] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 280.472367] ? __fget_light+0x6b9/0x710 [ 280.472386] SYSC_sendmsg+0x2a3/0x3d0 [ 280.472406] SyS_sendmsg+0x54/0x80 [ 280.472419] do_syscall_64+0x309/0x430 [ 280.472435] ? ___sys_sendmsg+0x1310/0x1310 [ 280.472450] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 280.472458] RIP: 0033:0x455979 [ 280.472465] RSP: 002b:00007fd28dde3c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 280.472475] RAX: ffffffffffffffda RBX: 00007fd28dde46d4 RCX: 0000000000455979 [ 280.472482] RDX: 0000000000000000 RSI: 0000000020005000 RDI: 0000000000000013 [ 280.472489] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 280.472496] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 280.472502] R13: 000000000000053d R14: 00000000006fbe58 R15: 0000000000000000 [ 280.472510] [ 280.472515] Local variable description: ----address@___sys_sendmsg [ 280.472517] Variable was created at: [ 280.472528] ___sys_sendmsg+0xd3/0x1310 [ 280.472539] SYSC_sendmsg+0x2a3/0x3d0 [ 280.472543] ================================================================== [ 280.472546] Disabling lock debugging due to kernel taint [ 280.472552] Kernel panic - not syncing: panic_on_warn set ... [ 280.472552] [ 280.472564] CPU: 1 PID: 16985 Comm: syz-executor7 Tainted: G B 4.16.0+ #87 [ 280.472570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.472573] Call Trace: [ 280.472586] dump_stack+0x185/0x1d0 [ 280.472601] panic+0x39d/0x940 [ 280.472633] ? netlink_sendmsg+0xb26/0x1310 [ 280.472644] kmsan_report+0x238/0x240 [ 280.472659] __msan_warning_32+0x6c/0xb0 [ 280.472672] netlink_sendmsg+0xb26/0x1310 [ 280.472693] ? netlink_getsockopt+0xc80/0xc80 [ 280.472706] ___sys_sendmsg+0xec0/0x1310 [ 280.472723] ? __fdget+0x4e/0x60 [ 280.472737] ? __fget_light+0x56/0x710 [ 280.472748] ? __fdget+0x4e/0x60 [ 280.472762] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 280.472774] ? __fget_light+0x6b9/0x710 [ 280.472794] SYSC_sendmsg+0x2a3/0x3d0 [ 280.472813] SyS_sendmsg+0x54/0x80 [ 280.472824] do_syscall_64+0x309/0x430 [ 280.472841] ? ___sys_sendmsg+0x1310/0x1310 [ 280.472855] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 280.472862] RIP: 0033:0x455979 [ 280.472869] RSP: 002b:00007fd28dde3c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 280.472881] RAX: ffffffffffffffda RBX: 00007fd28dde46d4 RCX: 0000000000455979 [ 280.472888] RDX: 0000000000000000 RSI: 0000000020005000 RDI: 0000000000000013 [ 280.472895] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 280.472900] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 280.472905] R13: 000000000000053d R14: 00000000006fbe58 R15: 0000000000000000 [ 280.473369] Dumping ftrace buffer: [ 280.473373] (ftrace buffer empty) [ 280.473377] Kernel Offset: disabled [ 280.803749] Rebooting in 86400 seconds..