0, &(0x7f0000aba000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000831000)={0x14, 0x0, 0x0, 0x105, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) [ 47.327167] mip6: mip6_destopt_init_state: state's mode is not 2: 0 2018/02/26 09:36:05 executing program 7: lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) 2018/02/26 09:36:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000fdbfdc)={0x0, 0x0, 0xffffffffffffff00}) 2018/02/26 09:36:05 executing program 2: clone(0x0, &(0x7f00002cafff), &(0x7f0000577ffc), &(0x7f00007ca000), &(0x7f000041f000)) ioprio_set$uid(0x2, 0x0, 0x0) 2018/02/26 09:36:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000a8d000)={&(0x7f0000e4e000)={0x10}, 0xc, &(0x7f0000011000)={&(0x7f00005d5000)=@updsa={0x104, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in6=@empty, 0xffffffffffffffff, 0x3c}, @in=@loopback=0x7f000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x104}, 0x1}, 0x0) 2018/02/26 09:36:05 executing program 3: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000f0d000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1000000000000003) 2018/02/26 09:36:05 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x6c072, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000ee6000), 0x0, 0x8000, &(0x7f000024c000)={0xa, 0x2, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f0000557fc8)={&(0x7f0000c88000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000a7dff0)=[{&(0x7f0000085000)="19", 0x1}], 0x1}, 0x0) 2018/02/26 09:36:05 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="440d98030600000000000044ec", 0xd) 2018/02/26 09:36:05 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x9201, &(0x7f0000e46ffc)) 2018/02/26 09:36:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000831000)={0x14, 0x0, 0x0, 0x105, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000831000)={0x14, 0x0, 0x0, 0x105, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:05 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x9201, &(0x7f0000e46ffc)) 2018/02/26 09:36:05 executing program 2: clone(0x0, &(0x7f00002cafff), &(0x7f0000577ffc), &(0x7f00007ca000), &(0x7f000041f000)) ioprio_set$uid(0x2, 0x0, 0x0) 2018/02/26 09:36:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000bef000)="6e65742f6970365f666c6f776c6162656c00d6f04aeee7ce0282a1680b5c8b9fff62a7adc5c4bc5efd7b72d6831b373a6ff705e062dd7ebcff83b27e9a58be117a42d6dc0a89f9e8cb25eaf069537c444f1dfff4a839ff14c0d127b82ff910165070a6bcd7d61bb3f1d887a1e4b05c5130b766681a6cf30dd79cd6692268b643d99ebb59308374617d9a87d4ffb22f6d32863731b9a09190e4a365968b63edf8a43bdec2f88e171d5fedb6ee5f164aa0a6fa5346be6ebbb672fbf6eba9c10e3d13730fdf1cb7792f4fc8385fde555a94dbbe07688a78a8def773911cd37a32c846defb430ba87d65fd332c63fd0ad026c324d10795f1918d3c432f4a614d3d") preadv(r0, &(0x7f00006c6000)=[{&(0x7f00006d7f36)=""/202, 0xca}], 0x1, 0x62) 2018/02/26 09:36:05 executing program 3: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000f0d000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1000000000000003) 2018/02/26 09:36:05 executing program 7: r0 = gettid() process_vm_writev(r0, &(0x7f0000473f90)=[{&(0x7f000023b000)=""/98, 0x62}, {&(0x7f000088e000)=""/224, 0xe0}], 0x2, &(0x7f0000a1a000)=[{&(0x7f0000b64f98)=""/104, 0x68}, {&(0x7f0000308f30)=""/208, 0xffffff8c}], 0x2, 0x0) 2018/02/26 09:36:05 executing program 6: r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000004fc4)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000004fa0)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000002d30)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) setsockopt(r0, 0x111, 0x1, &(0x7f0000000000)="ca010037", 0x4) 2018/02/26 09:36:05 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x100000000000b, &(0x7f0000ab2000)=0x1002, 0x4) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x0, @empty}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@ethernet={0x0, @random}, 0x10, &(0x7f0000000500)=[], 0x0, &(0x7f0000000580)=""/206, 0xce}, 0x2002) [ 47.468423] mip6: mip6_destopt_init_state: state's mode is not 2: 0 2018/02/26 09:36:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000831000)={0x14, 0x0, 0x0, 0x105, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:05 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x9201, &(0x7f0000e46ffc)) 2018/02/26 09:36:05 executing program 3: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000f0d000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1000000000000003) 2018/02/26 09:36:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000096000)=[{&(0x7f00000ad000)="580000001400192300a14b80040d8c560a0600000000e076000543d8d8fe580000004eca7f64643e8900050028635a0004fbf5100002000000000000001c04ed5dfffff5000022000d0001000100080000ec6b0f536e06ce", 0x58}], 0x1) [ 47.525769] l2tp_ppp: tunl 59: set debug=370001ca 2018/02/26 09:36:05 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00005f7ff6)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='projid_map\x00') sendfile(r1, r0, &(0x7f000030f000), 0x7563) 2018/02/26 09:36:05 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x1}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0xd2, @time}) 2018/02/26 09:36:05 executing program 6: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) 2018/02/26 09:36:05 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000029ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) clock_gettime(0x0, &(0x7f00000ab000)={0x0, 0x0}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000b84000)={0x3}) ppoll(&(0x7f0000006000)=[{r2, 0x0, 0x5}, {r0, 0x7, 0x6}], 0x2, &(0x7f0000000000)={0x0, r1+10000000}, &(0x7f000000aff8), 0x8) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/26 09:36:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x2) writev(0xffffffffffffffff, &(0x7f0000033000)=[{&(0x7f0000033f23)}], 0x1) ioctl(r0, 0x440000000000127f, &(0x7f0000032ffd)) 2018/02/26 09:36:05 executing program 3: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000f0d000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1000000000000003) 2018/02/26 09:36:05 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={@common='erspan0\x00', @ifru_names=@common='dummy0\x00'}) 2018/02/26 09:36:05 executing program 2: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) 2018/02/26 09:36:05 executing program 3: mkdir(&(0x7f000055f000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x800000000000, 0x200000000000003) 2018/02/26 09:36:05 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000a65ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="010001a000000000b1", 0x9) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5b5, 0x0, &(0x7f0000bc8ff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:36:05 executing program 7: clock_settime(0x84f07f8e92977307, &(0x7f00006a4000)) 2018/02/26 09:36:05 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x1}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0xd2, @time}) 2018/02/26 09:36:05 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00009cbff3)='/dev/snd/seq\x00', 0x0, 0x20002) write(r0, &(0x7f000023ff74)="85f77663790100000000000000c88001000000ffffffffea0d675294", 0x1c) 2018/02/26 09:36:05 executing program 1: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000002000)=[{0x0, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000ae5000)}}], 0x30) write$sndseq(r0, &(0x7f0000811000)=[{0x0, 0xd1, 0x0, 0x0, @tick=0x8, {}, {}, @raw32}], 0x30) r3 = syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r4, r3) 2018/02/26 09:36:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000340ff8)='./file0\x00', &(0x7f0000ff8ff8)='./file0\x00', &(0x7f0000426000)='tmpfs\x00', 0x0, &(0x7f0000ece000)=',') 2018/02/26 09:36:05 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000a65ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="010001a000000000b1", 0x9) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a8118d9c2d7f407974af1818796aecfb780aae793f4f16dad688abad30ca0965ddc9764321505d6ef60bc519dc03a465534b66af52e4e70669ae4506107dc830ef124521097e9fcdadcc39a8eb7b41fb60b74583c5abdf384467d20a97dba87da9ece6628fdc4a2f781ab0780df2e2cffb318bff3013fe4a5b7ba50c0ce804e8102d41a6856364ef62ca72b815672074595b734d76fab41e26af3ccf2d39f4d49d2d3d1b117881792f068a7cac9782f2c8cbcf11023685ac781ff70f96b16d7eb956fe31aea3af7974f8385cf2fe9152baa7c2556e8bb7030b0dd1f0d21503af85de38a85532a75dfa0ce136703def956ade894ff2d7f415a355a33fe65c5e7c6e6fd58f39169e60d50fba3ce3bc9058322a3575dc6412aa5ecb8d62939e5c94b0ba12613a6a3618912437182bce9130f8ece10ad861159bea5911d44f7a8d7ef8f7a160d6ae3b7165fb66425ca9732686356636efdb77fc05e28a5a6493f9bf9703fcc9f5571ab3ce59ca5ee35a94e821e6ada2da7916a37a74a30313820a5cdf1f3017a268acb2bf42dcbcaa6722bb31a70dd8b812760bcd092c65360a171227f80de6b8d1e127774b392fc52bc0b565ab6f8450d3b7ab1c3543917ab303955d66fee82791eff78f1a98177ea3acf2a4c926618a0dd180bcafce2f24196fff796c498900f945f97ba2904aafc4b5775e171ee5aa13e35f34cd58e700abd191b42dbb6a1d4847747bc330318b3865b18e301d44e3c6274dd2a374d25885680f18295efeb6d94f943b43fc8fae544cbc5f5e9528e45b8f8e579f6815295eaeab7f3980a09bd13858a22cd2c5b788c29c016d578b052e2d2c0ef7913a78c2b21b3713d293b62f54ecab1efb03c4518e71c9457c3c190c31f13b7a06fa28ecc071b29829cef338e80dae408d7f06b8e75da745cf83fb8a6e16600549ed3a729811cd77c8165758e023d706b218e0780678ca6d7bd291980a268f4a55d00a6ea969a14c0efe619b032fc6ccae50845c82fec6e8662ffb25dc4a733426a500828bbc1fe570acc5eefd334a2f68e497448dc85becb9c084b5186ca9b872be84a39853a59c32305d2c8d1365bf4a047e829e995c843fbda0a3f4bf9373d2c6e2f9b71f088d61cbe793409b450aff67d0ead723b7da7ecd896ddc5ba10d34cfa4b203d19b9707eb5a8cb98a9a38d5d95219f41989088973778fe7dcad466cb8221504300bd6fd90a2a48e033cc93474f6091be4466c89aff8c8dab3b838808ea220e63e2cdba7b7a65025c315739232c9b91db85e93a2022f08d3d367c014dcfa9437df5548a6a53237fbd312c747a696ad991e4734adb8f1ce54e505616117abda379d7cc636712aab4cd88059a8382a9f57ca4f4eefe878773f7ea46ad0c2d28eb8621ef7000997a8d89c8d4ff1d00c223dbd642cbe29bf3bfaca3c77949eeeaf57b5c068d3729266dc8fb7e2e737e94458fefe1420830415d7a948a850c4b88218fc005b6c664f909a84d92c8a50698feb5be92feeebd8b813fd4a143a248040e9518f00637fc7cf6757fd3157", 0x5b5, 0x0, &(0x7f0000bc8ff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:36:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x2) writev(0xffffffffffffffff, &(0x7f0000033000)=[{&(0x7f0000033f23)}], 0x1) ioctl(r0, 0x440000000000127f, &(0x7f0000032ffd)) 2018/02/26 09:36:05 executing program 2: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) 2018/02/26 09:36:05 executing program 7: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) fcntl$addseals(r0, 0x409, 0xffffffffffffffff) 2018/02/26 09:36:05 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000a65ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="010001a000000000b1", 0x9) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5b5, 0x0, &(0x7f0000bc8ff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:36:05 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x1}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0xd2, @time}) 2018/02/26 09:36:05 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x1}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0xd2, @time}) 2018/02/26 09:36:05 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000001000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000003000)=0x8) close(r0) 2018/02/26 09:36:05 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x1}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0xd2, @time}) 2018/02/26 09:36:05 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cd9ff4)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f000084fffc)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cba000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000828000)) dup3(r1, r0, 0x0) 2018/02/26 09:36:05 executing program 0: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000140)) 2018/02/26 09:36:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) fcntl$setstatus(r0, 0x4, 0x4000) sendfile(r0, r1, &(0x7f00000ddff8), 0x100000001) 2018/02/26 09:36:05 executing program 2: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) 2018/02/26 09:36:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x2) writev(0xffffffffffffffff, &(0x7f0000033000)=[{&(0x7f0000033f23)}], 0x1) ioctl(r0, 0x440000000000127f, &(0x7f0000032ffd)) 2018/02/26 09:36:05 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000001000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000003000)=0x8) close(r0) 2018/02/26 09:36:05 executing program 0: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x3) pwrite64(r0, &(0x7f0000f8d000)='-', 0x1, 0x0) fcntl$addseals(r0, 0x409, 0xb) sendfile(r0, r0, &(0x7f000003c000), 0xffc) 2018/02/26 09:36:05 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000001000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000003000)=0x8) close(r0) 2018/02/26 09:36:05 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000a65ff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="010001a000000000b1", 0x9) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5b5, 0x0, &(0x7f0000bc8ff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:36:05 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x1}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0xd2, @time}) 2018/02/26 09:36:05 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000001000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000003000)=0x8) close(r0) 2018/02/26 09:36:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f000002c000)='/dev/loop#\x00', 0x0, 0x2) writev(0xffffffffffffffff, &(0x7f0000033000)=[{&(0x7f0000033f23)}], 0x1) ioctl(r0, 0x440000000000127f, &(0x7f0000032ffd)) 2018/02/26 09:36:05 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000001000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000003000)=0x8) close(r0) 2018/02/26 09:36:05 executing program 6: add_key(&(0x7f0000482ff6)='blacklist\x00', &(0x7f0000e25ffb)={0x73, 0x79, 0x7a}, &(0x7f0000d26f49), 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 2018/02/26 09:36:05 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "717565756530000000000200"}) add_key(&(0x7f000003fff8)="00454772646e6786", &(0x7f000003fffb)={0x73, 0x79, 0x7a}, &(0x7f000003a000)="9f111d2d07", 0x5, 0x0) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x1}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"8c4e743039d3b02be84d090b"}}], 0x60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000003a000)={0xd2, @time}) 2018/02/26 09:36:05 executing program 0: r0 = socket(0xa, 0x802, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000c58ed4)=[{{&(0x7f00005d8000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x14, &(0x7f0000742000)=[], 0x0, &(0x7f0000475000)=""/97, 0x61}}], 0x1, 0x0, &(0x7f0000362000)={0x77359400}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000ff5fec)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, r1}, 0x14) connect$inet6(r0, &(0x7f0000ce7fe4)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x6]}}, 0x1c) 2018/02/26 09:36:05 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000001000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000003000)=0x8) close(r0) 2018/02/26 09:36:05 executing program 6: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000465fff)='D', 0x0) fallocate(r0, 0x0, 0x0, 0x4) 2018/02/26 09:36:05 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000001000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000003000)=0x8) close(r0) 2018/02/26 09:36:05 executing program 2: unshare(0x20000) r0 = syz_open_procfs(0x0, &(0x7f00009b6ff9)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, &(0x7f0000e69000), &(0x7f00009c4ffc), &(0x7f00001cc000), &(0x7f0000a46000)) 2018/02/26 09:36:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000dfffb0)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_data=&(0x7f0000b59000)="64547cd4896f299386df0a975badfd093f39d7b2f38b94ba78b95a8e71e5e653"}) 2018/02/26 09:36:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x11, 0x0, 'client1\x00', 0x0, "cc464b0593ac8df3", "d0486be564f3466c30bf0b656e547cbfb7a75895a8cb2ef17472a5e7995eaea0"}) 2018/02/26 09:36:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/117, 0x75}], 0x1, 0x0) 2018/02/26 09:36:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$getname(0x10, &(0x7f0000d3cf2f)=""/209) 2018/02/26 09:36:05 executing program 7: r0 = socket(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x20000000000040, &(0x7f00000dafac)=""/84, &(0x7f0000001ffc)=0xfdf3) 2018/02/26 09:36:05 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000002000)='user\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) fsetxattr(r1, &(0x7f0000e5a000)=@known='system.sockprotoname\x00', &(0x7f0000f42ffb)='user\x00', 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = gettid() tkill(r2, 0x16) close(r0) 2018/02/26 09:36:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000f28fe8)="220000001800070700be0000090007000a00001e00000009000eff0005000f80ff45", 0x22) 2018/02/26 09:36:05 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000639fe4)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000223000)=""/32, &(0x7f0000c7fffc)=0x20) 2018/02/26 09:36:05 executing program 6: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000465fff)='D', 0x0) fallocate(r0, 0x0, 0x0, 0x4) 2018/02/26 09:36:05 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 2018/02/26 09:36:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/117, 0x75}], 0x1, 0x0) 2018/02/26 09:36:05 executing program 7: clock_gettime(0x9, &(0x7f0000cd9000)) 2018/02/26 09:36:05 executing program 2: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r0, &(0x7f0000ac6000)=@nl=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc) 2018/02/26 09:36:05 executing program 6: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000465fff)='D', 0x0) fallocate(r0, 0x0, 0x0, 0x4) 2018/02/26 09:36:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000f28fe8)="220000001800070700be0000090007000a00001e00000009000eff0005000f80ff45", 0x22) 2018/02/26 09:36:05 executing program 6: rt_sigprocmask(0x0, &(0x7f0000686ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f0000465fff)='D', 0x0) fallocate(r0, 0x0, 0x0, 0x4) 2018/02/26 09:36:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/117, 0x75}], 0x1, 0x0) 2018/02/26 09:36:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000ffc)=@fragment, 0x8) 2018/02/26 09:36:05 executing program 2: mkdir(&(0x7f0000312ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000ffb000)) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f00004b9ff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:36:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000f28fe8)="220000001800070700be0000090007000a00001e00000009000eff0005000f80ff45", 0x22) 2018/02/26 09:36:05 executing program 7: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x2, 0x20000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:36:05 executing program 3: mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000fd6ff0)={0x0, 0x0}) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x0, r0+30000000}, &(0x7f0000c9d000), 0x0) futex(&(0x7f000000bffc), 0x5, 0x0, &(0x7f0000011ff0), &(0x7f000000cffc), 0x0) 2018/02/26 09:36:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) 2018/02/26 09:36:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/117, 0x75}], 0x1, 0x0) 2018/02/26 09:36:05 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000001c0)) 2018/02/26 09:36:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000f28fe8)="220000001800070700be0000090007000a00001e00000009000eff0005000f80ff45", 0x22) 2018/02/26 09:36:05 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f000000e000)={@syzn={0x73, 0x79, 0x7a}, @ifru_mtu=0x6}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00007ea000)) 2018/02/26 09:36:05 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 2018/02/26 09:36:05 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 2018/02/26 09:36:05 executing program 5: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/02/26 09:36:05 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 2018/02/26 09:36:05 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 2018/02/26 09:36:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7eff3)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x20008000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000aadff0)={0x2, 0xffffffffffffffff, @empty}, 0x10) writev(r0, &(0x7f0000d9c000)=[{&(0x7f00005e8000)="d1", 0x1}], 0x1) dup2(r1, r0) 2018/02/26 09:36:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00005b2fc8)={&(0x7f0000c2bff4)={0x10}, 0xc, &(0x7f0000cf8ff0)={&(0x7f0000ce9000)=@newae={0x5c, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, @in6=@dev={0xfe, 0x80}}, [@replay_esn_val={0x1c, 0x17, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}}]}, 0x5c}, 0x1}, 0x0) 2018/02/26 09:36:05 executing program 5: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/02/26 09:36:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2000000008bf3, &(0x7f0000bcd000)={@common='tunl0\x00', @ifru_mtu}) 2018/02/26 09:36:06 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f000000e000)={@syzn={0x73, 0x79, 0x7a}, @ifru_mtu=0x6}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00007ea000)) 2018/02/26 09:36:06 executing program 6: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 2018/02/26 09:36:06 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000019c000)="8c07006600", 0x5) 2018/02/26 09:36:06 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) poll(&(0x7f0000c58000)=[{r0, 0x2b}], 0x1, 0xade) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000557fc8)={&(0x7f0000e3aff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000b03000)=[{&(0x7f00007fd000)="5e9089917e12fcbb93cd6160fb19d989f547ed2a604f2d9f3fd855d81fda4f30b5ceca48c3d46ad973c8014ee6f9b3afdaa008defaa7791427bcddcea7524db1da4d08c688", 0x45}], 0x1}, 0x0) 2018/02/26 09:36:06 executing program 5: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/02/26 09:36:06 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 2018/02/26 09:36:06 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000001c0)) 2018/02/26 09:36:06 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/02/26 09:36:06 executing program 5: clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a2effc), &(0x7f00007c4000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x80000000, &(0x7f000005af70)) 2018/02/26 09:36:06 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000019c000)="8c07006600", 0x5) 2018/02/26 09:36:06 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/02/26 09:36:06 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000010ff0)={0x2, &(0x7f0000002fe8)=[{0x15, 0x0, 0x0, 0x2}, {0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000017fc8)={&(0x7f0000017000)=@abs, 0x8, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:36:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003000)={&(0x7f000000fff4)={0x10}, 0xc, &(0x7f000000eff0)={&(0x7f0000009efc)=@newsa={0x104, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast2=0xe0000002}, {@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x3c}, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) 2018/02/26 09:36:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 2018/02/26 09:36:06 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f9c000)={{{@in6=@empty, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0xdc) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r0, r1, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc5fc0)=[]}, 0x8000) sendto$inet6(r1, &(0x7f0000ebcfa5), 0xfe21, 0x0, &(0x7f00000dcfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x76) 2018/02/26 09:36:06 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000001c0)) 2018/02/26 09:36:06 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f000000e000)={@syzn={0x73, 0x79, 0x7a}, @ifru_mtu=0x6}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00007ea000)) 2018/02/26 09:36:06 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000019c000)="8c07006600", 0x5) 2018/02/26 09:36:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003000)={&(0x7f000000fff4)={0x10}, 0xc, &(0x7f000000eff0)={&(0x7f0000009efc)=@newsa={0x104, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast2=0xe0000002}, {@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x3c}, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) 2018/02/26 09:36:06 executing program 5: r0 = socket$inet(0xf, 0x3, 0x2) sendto$inet(r0, &(0x7f0000000000)="59847d00000004f34539ab051ae68df6", 0x10, 0x0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:36:06 executing program 6: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) rt_sigtimedwait(&(0x7f0000a70000)={0xffffffffffffff66}, &(0x7f0000a70ff0), &(0x7f0000a70ff0)={0x0, 0x989680}, 0x8) 2018/02/26 09:36:06 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) [ 48.523359] mip6: mip6_destopt_init_state: spi is not 0: 3724804096 [ 48.571620] mip6: mip6_destopt_init_state: spi is not 0: 3724804096 2018/02/26 09:36:06 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000019c000)="8c07006600", 0x5) 2018/02/26 09:36:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000124000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x6, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[@end]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x2a) ioctl(r0, 0x227d, &(0x7f0000127000)) 2018/02/26 09:36:06 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 2018/02/26 09:36:06 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f9c000)={{{@in6=@empty, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0xdc) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r0, r1, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc5fc0)=[]}, 0x8000) sendto$inet6(r1, &(0x7f0000ebcfa5), 0xfe21, 0x0, &(0x7f00000dcfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x76) 2018/02/26 09:36:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003000)={&(0x7f000000fff4)={0x10}, 0xc, &(0x7f000000eff0)={&(0x7f0000009efc)=@newsa={0x104, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast2=0xe0000002}, {@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x3c}, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) 2018/02/26 09:36:06 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00008bf000), &(0x7f0000ed3000)=0x4) 2018/02/26 09:36:06 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000001c0)) 2018/02/26 09:36:06 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f000000e000)={@syzn={0x73, 0x79, 0x7a}, @ifru_mtu=0x6}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00007ea000)) 2018/02/26 09:36:06 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f9c000)={{{@in6=@empty, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0xdc) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r0, r1, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc5fc0)=[]}, 0x8000) sendto$inet6(r1, &(0x7f0000ebcfa5), 0xfe21, 0x0, &(0x7f00000dcfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x76) 2018/02/26 09:36:06 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00008bf000), &(0x7f0000ed3000)=0x4) 2018/02/26 09:36:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000003000)="441f09000000000000ffff001c1602781305004ca6000412a1bf0202fd", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000739ff1)=""/15, &(0x7f0000003ffc)=0xf) 2018/02/26 09:36:06 executing program 4: clock_nanosleep(0xfffffffffffffffd, 0x0, &(0x7f0000c0d000)={0x77359400}, &(0x7f000082d000)) 2018/02/26 09:36:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003000)={&(0x7f000000fff4)={0x10}, 0xc, &(0x7f000000eff0)={&(0x7f0000009efc)=@newsa={0x104, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast2=0xe0000002}, {@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x3c}, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}, 0x1}, 0x0) [ 48.682478] mip6: mip6_destopt_init_state: spi is not 0: 3724804096 2018/02/26 09:36:06 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$unix(r1, &(0x7f000042e864)='[', 0x1, 0x0, &(0x7f0000589ff6)=@file={0x0, './file0\x00'}, 0xa) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000200)=[{&(0x7f0000000100)='$', 0x1}], 0x1}, 0x88c1) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}, {{&(0x7f0000003c00)=@in={0x0, 0xffffffffffffffff, @empty}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/230, 0xe6}], 0x1, &(0x7f0000003f00)=""/226, 0xe2}}], 0x2, 0x0, &(0x7f0000004100)={0x77359400}) writev(r0, &(0x7f0000001380)=[{&(0x7f00000012c0)='F', 0x1}], 0x1) [ 48.753640] mip6: mip6_destopt_init_state: spi is not 0: 3724804096 2018/02/26 09:36:06 executing program 4: pipe(&(0x7f0000db1000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2800) 2018/02/26 09:36:06 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00008bf000), &(0x7f0000ed3000)=0x4) 2018/02/26 09:36:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="00000000000005") getdents64(r0, &(0x7f00000000c0)=""/37, 0x25) 2018/02/26 09:36:06 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f9c000)={{{@in6=@empty, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, 0xdc) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r0, r1, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc5fc0)=[]}, 0x8000) sendto$inet6(r1, &(0x7f0000ebcfa5), 0xfe21, 0x0, &(0x7f00000dcfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x76) 2018/02/26 09:36:06 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x7e, 0x0, 0x56, 0x4, 0x0, 0xfffffffffffffffc, 0x2}, 0x8) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/02/26 09:36:06 executing program 7: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6021, 0xffffffffffffffff) 2018/02/26 09:36:06 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$unix(r1, &(0x7f000042e864)='[', 0x1, 0x0, &(0x7f0000589ff6)=@file={0x0, './file0\x00'}, 0xa) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000200)=[{&(0x7f0000000100)='$', 0x1}], 0x1}, 0x88c1) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}, {{&(0x7f0000003c00)=@in={0x0, 0xffffffffffffffff, @empty}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/230, 0xe6}], 0x1, &(0x7f0000003f00)=""/226, 0xe2}}], 0x2, 0x0, &(0x7f0000004100)={0x77359400}) writev(r0, &(0x7f0000001380)=[{&(0x7f00000012c0)='F', 0x1}], 0x1) 2018/02/26 09:36:06 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eaffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e79e59)='attr/current\x00') sendfile(r1, r1, &(0x7f0000e42000), 0xd) 2018/02/26 09:36:06 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00008bf000), &(0x7f0000ed3000)=0x4) 2018/02/26 09:36:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00005b1f71), &(0x7f0000897ffc)=0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregs(0xc, r2, 0x0, &(0x7f00004a6000)=""/139) 2018/02/26 09:36:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="00000000000005") getdents64(r0, &(0x7f00000000c0)=""/37, 0x25) 2018/02/26 09:36:06 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eaffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e79e59)='attr/current\x00') sendfile(r1, r1, &(0x7f0000e42000), 0xd) 2018/02/26 09:36:06 executing program 6: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ca3000)) poll(&(0x7f0000144000)=[{r1}], 0x1, 0x0) 2018/02/26 09:36:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00005b1f71), &(0x7f0000897ffc)=0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregs(0xc, r2, 0x0, &(0x7f00004a6000)=""/139) 2018/02/26 09:36:06 executing program 0: mmap(&(0x7f0000fc7000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f00002e6ff8)={0x7bceff27}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000446000)={0xfff}, &(0x7f0000fc5ff8), 0x8) r1 = getpid() r2 = gettid() readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r1, r2, 0x1) 2018/02/26 09:36:06 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eaffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e79e59)='attr/current\x00') sendfile(r1, r1, &(0x7f0000e42000), 0xd) 2018/02/26 09:36:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00004d6feb)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000c9c000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) r3 = accept$ipx(r2, &(0x7f00001efff0), &(0x7f00003f8ffc)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000cd9f18)={{{@in6=@empty, @in=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000a00ffc)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000cbf000)={@local={0xfe, 0x80, [], 0x0, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x0, 0xe}, 0x8, 0x1000, 0x4, 0x100, 0x7, 0x2, r4}) ioctl$int_in(r2, 0x5452, &(0x7f0000f13000)=0x7) sendto$inet(r1, &(0x7f0000d44000), 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x2, @empty}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000287ff8)={0x3000001, 0xffffffffffffffff}, 0x8) dup3(r3, r1, 0x80000) [ 49.130970] TCP: request_sock_TCP: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. 2018/02/26 09:36:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00005b1f71), &(0x7f0000897ffc)=0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregs(0xc, r2, 0x0, &(0x7f00004a6000)=""/139) 2018/02/26 09:36:06 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$unix(r1, &(0x7f000042e864)='[', 0x1, 0x0, &(0x7f0000589ff6)=@file={0x0, './file0\x00'}, 0xa) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000200)=[{&(0x7f0000000100)='$', 0x1}], 0x1}, 0x88c1) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}, {{&(0x7f0000003c00)=@in={0x0, 0xffffffffffffffff, @empty}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/230, 0xe6}], 0x1, &(0x7f0000003f00)=""/226, 0xe2}}], 0x2, 0x0, &(0x7f0000004100)={0x77359400}) writev(r0, &(0x7f0000001380)=[{&(0x7f00000012c0)='F', 0x1}], 0x1) 2018/02/26 09:36:06 executing program 6: epoll_pwait(0xffffffffffffffff, &(0x7f000025c000)=[{}], 0x1555555555555757, 0x0, &(0x7f0000c5bff8), 0x1e6) 2018/02/26 09:36:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="00000000000005") getdents64(r0, &(0x7f00000000c0)=""/37, 0x25) 2018/02/26 09:36:06 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eaffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000e79e59)='attr/current\x00') sendfile(r1, r1, &(0x7f0000e42000), 0xd) 2018/02/26 09:36:06 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x7e, 0x0, 0x56, 0x4, 0x0, 0xfffffffffffffffc, 0x2}, 0x8) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/02/26 09:36:06 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x7e, 0x0, 0x56, 0x4, 0x0, 0xfffffffffffffffc, 0x2}, 0x8) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/02/26 09:36:06 executing program 0: mmap(&(0x7f0000fc7000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f00002e6ff8)={0x7bceff27}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000446000)={0xfff}, &(0x7f0000fc5ff8), 0x8) r1 = getpid() r2 = gettid() readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r1, r2, 0x1) 2018/02/26 09:36:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="00000000000005") getdents64(r0, &(0x7f00000000c0)=""/37, 0x25) 2018/02/26 09:36:06 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x7e, 0x0, 0x56, 0x4, 0x0, 0xfffffffffffffffc, 0x2}, 0x8) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/02/26 09:36:06 executing program 2: r0 = creat(&(0x7f0000226000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000977000)=@known='system.posix_acl_access\x00', &(0x7f00006b9ffc)="02000000", 0x4, 0x0) 2018/02/26 09:36:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00005b1f71), &(0x7f0000897ffc)=0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregs(0xc, r2, 0x0, &(0x7f00004a6000)=""/139) 2018/02/26 09:36:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f000000bff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 2018/02/26 09:36:06 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendto$unix(r1, &(0x7f000042e864)='[', 0x1, 0x0, &(0x7f0000589ff6)=@file={0x0, './file0\x00'}, 0xa) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000200)=[{&(0x7f0000000100)='$', 0x1}], 0x1}, 0x88c1) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}}, {{&(0x7f0000003c00)=@in={0x0, 0xffffffffffffffff, @empty}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/230, 0xe6}], 0x1, &(0x7f0000003f00)=""/226, 0xe2}}], 0x2, 0x0, &(0x7f0000004100)={0x77359400}) writev(r0, &(0x7f0000001380)=[{&(0x7f00000012c0)='F', 0x1}], 0x1) 2018/02/26 09:36:06 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x7e, 0x0, 0x56, 0x4, 0x0, 0xfffffffffffffffc, 0x2}, 0x8) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/02/26 09:36:06 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x7e, 0x0, 0x56, 0x4, 0x0, 0xfffffffffffffffc, 0x2}, 0x8) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/02/26 09:36:06 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000205fe9)='net\x00') getdents64(r0, &(0x7f000010ff74)=""/140, 0x8c) 2018/02/26 09:36:06 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x7e, 0x0, 0x56, 0x4, 0x0, 0xfffffffffffffffc, 0x2}, 0x8) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/02/26 09:36:06 executing program 0: mmap(&(0x7f0000fc7000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f00002e6ff8)={0x7bceff27}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000446000)={0xfff}, &(0x7f0000fc5ff8), 0x8) r1 = getpid() r2 = gettid() readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r1, r2, 0x1) 2018/02/26 09:36:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000f04000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/02/26 09:36:07 executing program 7: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000edc000)={'filter\x00', 0x96, 0x4, 0x408, 0x220, 0x0, 0x220, 0x320, 0x320, 0x320, 0x4, &(0x7f00005c3000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @mac=@link_local={0x1, 0x80, 0xc2}, @multicast1=0xe0000001, @multicast1=0xe0000001, 0xf}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty, @dev={0xac, 0x14}, @multicast2=0xe0000002, 0x1}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x458) 2018/02/26 09:36:07 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000011000)={{}, {0x0, 0x989680}}, &(0x7f0000003000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:07 executing program 3: fchownat(0xffffffffffffffff, &(0x7f00003f1000)='./file0\x00', 0x0, 0x0, 0x1800) 2018/02/26 09:36:07 executing program 0: mmap(&(0x7f0000fc7000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f00002e6ff8)={0x7bceff27}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000446000)={0xfff}, &(0x7f0000fc5ff8), 0x8) r1 = getpid() r2 = gettid() readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) tgkill(r1, r2, 0x1) 2018/02/26 09:36:07 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x7e, 0x0, 0x56, 0x4, 0x0, 0xfffffffffffffffc, 0x2}, 0x8) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/02/26 09:36:07 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x7e, 0x0, 0x56, 0x4, 0x0, 0xfffffffffffffffc, 0x2}, 0x8) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/02/26 09:36:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f000000b000)=[{&(0x7f0000008f48)=""/184, 0xb8}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4e, 0x130) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:36:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000d37ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000362000)='\b', 0x1, 0x100000004043, &(0x7f0000684000)={0x2, 0xffffffffffffffff, @empty}, 0x10) recvmmsg(r0, &(0x7f0000c0c000)=[{{&(0x7f0000833000)=@nfc, 0x10, &(0x7f000001e000)=[{&(0x7f0000ef4000)=""/122, 0x7a}], 0x1, &(0x7f00008fd7e0)=""/209, 0xd1}}], 0x1, 0x3, 0x0) 2018/02/26 09:36:07 executing program 7: syz_open_dev$sg(&(0x7f0000d86ff7)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d13ff7)='/dev/sg#\x00', 0x0, 0xa40cd904e3106aa3) 2018/02/26 09:36:07 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x7e, 0x0, 0x56, 0x4, 0x0, 0xfffffffffffffffc, 0x2}, 0x8) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) 2018/02/26 09:36:07 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000799000)='net/ptype\x00') readv(r0, &(0x7f0000545fe0)=[{&(0x7f0000ac9fe1)=""/31, 0x1f}, {&(0x7f0000805000)=""/170, 0xaa}], 0x2) 2018/02/26 09:36:07 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000dae000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x3ba) ioctl(r0, 0x227c, &(0x7f000097e000)) 2018/02/26 09:36:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000b000)="5500000018007fafb72d1cb2a4a28093020600fc19a84305022623692500050000040149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ac6220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:36:07 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f00004e9000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000028ff0)={0x2, &(0x7f000000e000)=[{0x28, 0x0, 0x0, 0xfffffffffffff018}, {0x6}]}, 0x10) 2018/02/26 09:36:07 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000500)="de", 0x1}], 0x1) 2018/02/26 09:36:07 executing program 4: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0xffffffff}]}) keyctl$get_keyring_id(0x0, 0xffffffffffffffff, 0x0) 2018/02/26 09:36:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x14) dup2(r1, r0) 2018/02/26 09:36:07 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x800004, 0x100}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 2018/02/26 09:36:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f00001cd000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) dup2(r0, r1) 2018/02/26 09:36:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000eee000)=0x4, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0)=[], 0x0, &(0x7f0000edffaf)}, 0x2020) 2018/02/26 09:36:07 executing program 6: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f000035bb31)={0x10}, 0xc, &(0x7f000091e000)={&(0x7f0000cf5fc0)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='sit0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:36:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000b000)="5500000018007fafb72d1cb2a4a28093020600fc19a84305022623692500050000040149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ac6220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:36:07 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f00004e9000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000028ff0)={0x2, &(0x7f000000e000)=[{0x28, 0x0, 0x0, 0xfffffffffffff018}, {0x6}]}, 0x10) 2018/02/26 09:36:07 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000dae000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x3ba) ioctl(r0, 0x227c, &(0x7f000097e000)) 2018/02/26 09:36:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f00001cd000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) dup2(r0, r1) 2018/02/26 09:36:07 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f00004e9000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000028ff0)={0x2, &(0x7f000000e000)=[{0x28, 0x0, 0x0, 0xfffffffffffff018}, {0x6}]}, 0x10) [ 49.576517] TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/26 09:36:07 executing program 6: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f000035bb31)={0x10}, 0xc, &(0x7f000091e000)={&(0x7f0000cf5fc0)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='sit0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:36:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000eee000)=0x4, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0)=[], 0x0, &(0x7f0000edffaf)}, 0x2020) 2018/02/26 09:36:07 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000dae000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x3ba) ioctl(r0, 0x227c, &(0x7f000097e000)) 2018/02/26 09:36:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000b000)="5500000018007fafb72d1cb2a4a28093020600fc19a84305022623692500050000040149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ac6220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:36:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x14) dup2(r1, r0) 2018/02/26 09:36:07 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f00004e9000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000028ff0)={0x2, &(0x7f000000e000)=[{0x28, 0x0, 0x0, 0xfffffffffffff018}, {0x6}]}, 0x10) 2018/02/26 09:36:07 executing program 6: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f000035bb31)={0x10}, 0xc, &(0x7f000091e000)={&(0x7f0000cf5fc0)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='sit0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13}]}, 0x3c}, 0x1}, 0x0) [ 49.652652] TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/26 09:36:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f00001cd000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) dup2(r0, r1) 2018/02/26 09:36:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000b000)="5500000018007fafb72d1cb2a4a28093020600fc19a84305022623692500050000040149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ac6220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:36:07 executing program 6: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f000035bb31)={0x10}, 0xc, &(0x7f000091e000)={&(0x7f0000cf5fc0)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='sit0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:36:07 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000dae000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x3ba) ioctl(r0, 0x227c, &(0x7f000097e000)) 2018/02/26 09:36:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000eee000)=0x4, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0)=[], 0x0, &(0x7f0000edffaf)}, 0x2020) 2018/02/26 09:36:07 executing program 5: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') fstat(r0, &(0x7f0000000180)) 2018/02/26 09:36:07 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f00004e9000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000028ff0)={0x2, &(0x7f000000e000)=[{0x28, 0x0, 0x0, 0xfffffffffffff018}, {0x6}]}, 0x10) 2018/02/26 09:36:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x14) dup2(r1, r0) [ 49.775113] TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/26 09:36:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f00001cd000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) dup2(r0, r1) 2018/02/26 09:36:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000eee000)=0x4, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0)=[], 0x0, &(0x7f0000edffaf)}, 0x2020) 2018/02/26 09:36:07 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f00004e9000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000028ff0)={0x2, &(0x7f000000e000)=[{0x28, 0x0, 0x0, 0xfffffffffffff018}, {0x6}]}, 0x10) 2018/02/26 09:36:07 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffea1, 0x200007bf, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f000023f000)=0x46, 0x4) 2018/02/26 09:36:07 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000e02000)={@syzn={0x73, 0x79, 0x7a}, 0x0}) sendmsg$nl_route(r0, &(0x7f00009e7000)={&(0x7f000077a000)={0x10}, 0xc, &(0x7f0000ad0ff0)={&(0x7f0000369fa8)=@newneigh={0x24, 0x1c, 0x509, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@NDA_DST_IPV4={0x8, 0x1, @empty}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:36:07 executing program 5: clone(0x0, &(0x7f000089df14), &(0x7f0000f78000), &(0x7f0000911000), &(0x7f0000000000)) getitimer(0x0, &(0x7f0000000fe0)) 2018/02/26 09:36:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x14) dup2(r1, r0) 2018/02/26 09:36:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_readv(r1, &(0x7f0000002f90)=[{&(0x7f0000002000)=""/217, 0xd9}], 0x1, &(0x7f0000002fe0)=[{&(0x7f0000011000)=""/90, 0x5a}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000055a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:07 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/02/26 09:36:07 executing program 2: socketpair$unix(0x1, 0x4000000002, 0x0, &(0x7f00004e9000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000028ff0)={0x2, &(0x7f000000e000)=[{0x28, 0x0, 0x0, 0xfffffffffffff018}, {0x6}]}, 0x10) 2018/02/26 09:36:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns/ipc\x00') fsetxattr(r0, &(0x7f0000000000)=@random={'os2.', 'ns/ipc\x00'}, &(0x7f0000000080)='ns/ipc\x00', 0x7, 0x0) 2018/02/26 09:36:07 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffea1, 0x200007bf, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f000023f000)=0x46, 0x4) 2018/02/26 09:36:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000af6fe2)=""/30, &(0x7f0000001000)=0x1e) 2018/02/26 09:36:07 executing program 3: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 2018/02/26 09:36:07 executing program 1: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000030000)) ppoll(&(0x7f0000cc0000)=[{r0}], 0x1, &(0x7f000002f000), &(0x7f000004c000), 0x8) [ 49.861879] TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/26 09:36:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000182fa4)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000810000)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}, 0x5c) 2018/02/26 09:36:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_readv(r1, &(0x7f0000002f90)=[{&(0x7f0000002000)=""/217, 0xd9}], 0x1, &(0x7f0000002fe0)=[{&(0x7f0000011000)=""/90, 0x5a}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000055a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:07 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000705ff4), &(0x7f0000210fc4)=""/60, 0x3c, &(0x7f0000607fc8)={&(0x7f0000ae7fc0)={'sha512-avx\x00'}, &(0x7f0000ac1fee)}) 2018/02/26 09:36:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c10000)={0x0}, &(0x7f0000959000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$setopts(0x420b, r2, 0x8, 0x20000008) 2018/02/26 09:36:07 executing program 3: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 2018/02/26 09:36:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000182fa4)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000810000)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}, 0x5c) 2018/02/26 09:36:07 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000e2f000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c8fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r1 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000198000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00001e3000)={0x1, &(0x7f0000afa000)=[{0x6}]}) 2018/02/26 09:36:07 executing program 5: mkdir(&(0x7f00001ce000)='./bus\x00', 0x0) mount(&(0x7f000023c000)='./bus\x00', &(0x7f0000021ffa)='./bus\x00', &(0x7f0000f6dffa)='ramfs\x00', 0x800001, &(0x7f000023c000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000041000)='./bus\x00', 0x0, 0x0) renameat2(r0, &(0x7f00007a8ff8)='./bus\x00', r0, &(0x7f0000e61000)='./file0\x00', 0x0) 2018/02/26 09:36:07 executing program 1: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff}], 0x1, 0x0) 2018/02/26 09:36:07 executing program 2: openat$keychord(0xffffffffffffff9c, &(0x7f000084b000)='/dev/keychord\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2000000000001, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:36:07 executing program 3: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 2018/02/26 09:36:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_readv(r1, &(0x7f0000002f90)=[{&(0x7f0000002000)=""/217, 0xd9}], 0x1, &(0x7f0000002fe0)=[{&(0x7f0000011000)=""/90, 0x5a}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000055a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:07 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffea1, 0x200007bf, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f000023f000)=0x46, 0x4) 2018/02/26 09:36:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000b3bff8)='ns/user\x00') setns(r0, 0x0) 2018/02/26 09:36:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000182fa4)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000810000)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}, 0x5c) 2018/02/26 09:36:07 executing program 3: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 2018/02/26 09:36:07 executing program 2: openat$keychord(0xffffffffffffff9c, &(0x7f000084b000)='/dev/keychord\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2000000000001, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:36:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000182fa4)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000810000)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}, 0x5c) 2018/02/26 09:36:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000b3bff8)='ns/user\x00') setns(r0, 0x0) 2018/02/26 09:36:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000952ffc), 0x0) 2018/02/26 09:36:07 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 2018/02/26 09:36:07 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffea1, 0x200007bf, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f000023f000)=0x46, 0x4) 2018/02/26 09:36:07 executing program 2: openat$keychord(0xffffffffffffff9c, &(0x7f000084b000)='/dev/keychord\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2000000000001, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:36:07 executing program 3: r0 = socket$inet(0x2, 0x10000000000002, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000769ee8)=[{&(0x7f000069bff0)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000f46fa0)=[{&(0x7f00004db000)="fb", 0x1}], 0x1}], 0x1, 0x4008010) 2018/02/26 09:36:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000265fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f00003e6e9e)=@ethtool_regs={0x4}}) 2018/02/26 09:36:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000b3bff8)='ns/user\x00') setns(r0, 0x0) 2018/02/26 09:36:07 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000427ff3)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de5000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cb8ff4)) 2018/02/26 09:36:07 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000e2f000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c8fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r1 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000198000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00001e3000)={0x1, &(0x7f0000afa000)=[{0x6}]}) 2018/02/26 09:36:07 executing program 5: r0 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rfkill\x00', 0x0, 0x0) 2018/02/26 09:36:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_readv(r1, &(0x7f0000002f90)=[{&(0x7f0000002000)=""/217, 0xd9}], 0x1, &(0x7f0000002fe0)=[{&(0x7f0000011000)=""/90, 0x5a}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000055a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:07 executing program 3: r0 = socket$inet(0x2, 0x10000000000002, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000769ee8)=[{&(0x7f000069bff0)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000f46fa0)=[{&(0x7f00004db000)="fb", 0x1}], 0x1}], 0x1, 0x4008010) 2018/02/26 09:36:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000b3bff8)='ns/user\x00') setns(r0, 0x0) 2018/02/26 09:36:07 executing program 2: openat$keychord(0xffffffffffffff9c, &(0x7f000084b000)='/dev/keychord\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2000000000001, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:36:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000265fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f00003e6e9e)=@ethtool_regs={0x4}}) 2018/02/26 09:36:07 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000427ff3)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de5000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cb8ff4)) 2018/02/26 09:36:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00007a1ff5)='clear_refs\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f0000e38000)='5', 0x1}], 0x1) 2018/02/26 09:36:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000265fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f00003e6e9e)=@ethtool_regs={0x4}}) 2018/02/26 09:36:07 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) dup2(r0, r1) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:36:07 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) writev(r0, &(0x7f0000000880)=[], 0x0) 2018/02/26 09:36:08 executing program 3: r0 = socket$inet(0x2, 0x10000000000002, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000769ee8)=[{&(0x7f000069bff0)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000f46fa0)=[{&(0x7f00004db000)="fb", 0x1}], 0x1}], 0x1, 0x4008010) 2018/02/26 09:36:08 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000427ff3)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de5000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cb8ff4)) 2018/02/26 09:36:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001fff8)={0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000023000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000001f000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, r2}, [@NDA_DST_IPV4={0x8, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:36:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x64, &(0x7f0000000ffc), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000908ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:08 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000e2f000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c8fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r1 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000198000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00001e3000)={0x1, &(0x7f0000afa000)=[{0x6}]}) 2018/02/26 09:36:08 executing program 3: r0 = socket$inet(0x2, 0x10000000000002, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000769ee8)=[{&(0x7f000069bff0)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000f46fa0)=[{&(0x7f00004db000)="fb", 0x1}], 0x1}], 0x1, 0x4008010) 2018/02/26 09:36:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000265fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f00003e6e9e)=@ethtool_regs={0x4}}) 2018/02/26 09:36:08 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000427ff3)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000de5000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000cb8ff4)) 2018/02/26 09:36:08 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="379fee", 0x3}], 0x1) 2018/02/26 09:36:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000543fe6)=""/26, &(0x7f0000035ffc)=0x1a) 2018/02/26 09:36:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000ad8000)='net/fib_trie\x00') lseek(r0, 0x0, 0x1) 2018/02/26 09:36:08 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000009ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000009ffb)='comm\x00') exit(0x0) fgetxattr(r1, &(0x7f0000002fe6)=@known='com.apple.system.Security\x00', &(0x7f000000e000)=""/54, 0x36) 2018/02/26 09:36:08 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7eff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000768fe0)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xffcd, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:36:08 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="379fee", 0x3}], 0x1) 2018/02/26 09:36:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000ad8000)='net/fib_trie\x00') lseek(r0, 0x0, 0x1) 2018/02/26 09:36:08 executing program 1: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fallocate(r0, 0x0, 0x0, 0x10000) ftruncate(r0, 0xa6b7) fallocate(r0, 0x1, 0x0, 0x10000) lseek(r0, 0x0, 0x4) 2018/02/26 09:36:08 executing program 3: pipe(&(0x7f00000bfff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f000000b000)=[{&(0x7f0000066000)="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", 0xfcc}], 0x1) write(r0, &(0x7f0000cde000)="17deb9308365802f7752b4c2a44e41cec9b3ac218d64b762e770fa0590e4a3cabbb601ac18d89180061753ab997d502576ba795e77", 0x35) 2018/02/26 09:36:08 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/26 09:36:08 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="379fee", 0x3}], 0x1) 2018/02/26 09:36:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000ad8000)='net/fib_trie\x00') lseek(r0, 0x0, 0x1) 2018/02/26 09:36:08 executing program 2: creat(&(0x7f0000c49000)='./file0\x00', 0x0) mount(&(0x7f0000b28ff8)='./file0\x00', &(0x7f0000252ff8)='./file0\x00', &(0x7f0000a53000)='tmpfs\x00', 0x80000000, 0x0) 2018/02/26 09:36:08 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000e7a000)='gid_map\x00') writev(r0, &(0x7f0000f49000)=[{&(0x7f000062efc3)="a5", 0x1}], 0x1) 2018/02/26 09:36:08 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000e2f000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c8fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r1 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000198000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00001e3000)={0x1, &(0x7f0000afa000)=[{0x6}]}) 2018/02/26 09:36:08 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) mremap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000000e000/0x1000)=nil) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000014fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x20000000000}) 2018/02/26 09:36:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000ad8000)='net/fib_trie\x00') lseek(r0, 0x0, 0x1) 2018/02/26 09:36:08 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="379fee", 0x3}], 0x1) 2018/02/26 09:36:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000885ff8)='./file0\x00', &(0x7f000074e000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) execveat(0xffffffffffffffff, &(0x7f0000712000)='./file0\x00', &(0x7f00000acfc8)=[], &(0x7f0000f86fd8)=[], 0x0) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:36:08 executing program 2: unshare(0x10000000) 2018/02/26 09:36:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x0, @empty}, 0x10) recvmsg(r0, &(0x7f0000f10fc8)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000d69f90)=[{&(0x7f00008d7f6a)=""/150, 0x96}], 0x1, &(0x7f00001bafb1)=""/79, 0x4f}, 0x0) sendto$inet(r0, &(0x7f0000f1a000)="dc92cbe03a3f805e608740c4763140d4756ef04f24f3ea3122ba2c96a6d60cbe5477028a394b00000000000000074ca8200205760785b6b152e37d5de5bd2f7d4f615c2c57", 0x45, 0x0, &(0x7f0000e81ff0)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:36:08 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000f60ff0)={0x2, 0xffffffffffffffff, @empty}, 0x10) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x3, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:36:08 executing program 1: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fallocate(r0, 0x0, 0x0, 0x10000) ftruncate(r0, 0xa6b7) fallocate(r0, 0x1, 0x0, 0x10000) lseek(r0, 0x0, 0x4) 2018/02/26 09:36:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r0, &(0x7f0000e95000)=[{}, {}], 0x30) write(r0, &(0x7f0000eaffa7)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13cecb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697ae707d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$tun(r0, &(0x7f0000253000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @loopback=0x7f000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"2ad27f26"}}}}, 0x36) write$sndseq(r0, &(0x7f00006d9000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @note={0x0, 0x0, 0x0, 0x0, 0x7fffffff}}], 0x30) poll(&(0x7f0000df8fe0)=[{r0}], 0x1, 0x0) 2018/02/26 09:36:08 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/26 09:36:08 executing program 1: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fallocate(r0, 0x0, 0x0, 0x10000) ftruncate(r0, 0xa6b7) fallocate(r0, 0x1, 0x0, 0x10000) lseek(r0, 0x0, 0x4) 2018/02/26 09:36:08 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000140)='.', 0x0, 0x0, 0x0, 0x0, 0x201c21) 2018/02/26 09:36:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x0, @empty}, 0x10) recvmsg(r0, &(0x7f0000f10fc8)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000d69f90)=[{&(0x7f00008d7f6a)=""/150, 0x96}], 0x1, &(0x7f00001bafb1)=""/79, 0x4f}, 0x0) sendto$inet(r0, &(0x7f0000f1a000)="dc92cbe03a3f805e608740c4763140d4756ef04f24f3ea3122ba2c96a6d60cbe5477028a394b00000000000000074ca8200205760785b6b152e37d5de5bd2f7d4f615c2c57", 0x45, 0x0, &(0x7f0000e81ff0)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:36:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c)=[{{0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f000002f000)=""/7, 0x7}}, {{&(0x7f0000002fa8)=@alg, 0x58, &(0x7f0000003f90)=[], 0x0, &(0x7f000002ffa9)=""/87, 0x57}}], 0x2, 0x10000, 0x0) sendto(r1, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:36:08 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/26 09:36:08 executing program 1: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fallocate(r0, 0x0, 0x0, 0x10000) ftruncate(r0, 0xa6b7) fallocate(r0, 0x1, 0x0, 0x10000) lseek(r0, 0x0, 0x4) 2018/02/26 09:36:08 executing program 6: mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000489000)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f0000d79000), 0x1f6, 0x0, &(0x7f000004b000)={0x0, 0x1c9c380}) 2018/02/26 09:36:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000885ff8)='./file0\x00', &(0x7f000074e000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) execveat(0xffffffffffffffff, &(0x7f0000712000)='./file0\x00', &(0x7f00000acfc8)=[], &(0x7f0000f86fd8)=[], 0x0) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:36:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x438, 0x240, 0x240, 0x130, 0x350, 0x350, 0x350, 0x4, &(0x7f0000ef3000), {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "fa994d3c9ad32ca51dc2f88b6a917f9befac8bcbc9ca3611a8d7f90d9491a0da1fb3cbf21131298b550232cb657f0fe869ed3ac0ec59c5c688533c150a141c00"}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @empty, @broadcast=0xffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x4}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d5) 2018/02/26 09:36:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000885ff8)='./file0\x00', &(0x7f000074e000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) execveat(0xffffffffffffffff, &(0x7f0000712000)='./file0\x00', &(0x7f00000acfc8)=[], &(0x7f0000f86fd8)=[], 0x0) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:36:08 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000c9f000)=0x2) 2018/02/26 09:36:08 executing program 0: r0 = syz_open_dev$tun(&(0x7f00006c1000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c8fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r1 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00002c3000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000c1ffb0)={@common='yam0\x00', @ifru_flags=0x400}) close(r0) 2018/02/26 09:36:08 executing program 6: clone(0x0, &(0x7f0000000000), &(0x7f0000001ffc), &(0x7f0000000000), &(0x7f0000001000)) mq_notify(0xffffffffffffffff, &(0x7f0000f3f000)={0x0, 0x0, 0x0, @thr={&(0x7f0000660000), &(0x7f00009d9000)}}) 2018/02/26 09:36:08 executing program 1: clone(0x0, &(0x7f0000ffa000), &(0x7f00006f9ffc), &(0x7f0000566ffc), &(0x7f0000da8000)) fsetxattr(0xffffffffffffffff, &(0x7f0000f6d000)=@known='system.sockprotoname\x00', &(0x7f0000fb9ff0)="276e6f646576766d6e657430299dbb00", 0x10, 0x0) 2018/02/26 09:36:08 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000140)='.', 0x0, 0x0, 0x0, 0x0, 0x201c21) 2018/02/26 09:36:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x0, @empty}, 0x10) recvmsg(r0, &(0x7f0000f10fc8)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000d69f90)=[{&(0x7f00008d7f6a)=""/150, 0x96}], 0x1, &(0x7f00001bafb1)=""/79, 0x4f}, 0x0) sendto$inet(r0, &(0x7f0000f1a000)="dc92cbe03a3f805e608740c4763140d4756ef04f24f3ea3122ba2c96a6d60cbe5477028a394b00000000000000074ca8200205760785b6b152e37d5de5bd2f7d4f615c2c57", 0x45, 0x0, &(0x7f0000e81ff0)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:36:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c)=[{{0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f000002f000)=""/7, 0x7}}, {{&(0x7f0000002fa8)=@alg, 0x58, &(0x7f0000003f90)=[], 0x0, &(0x7f000002ffa9)=""/87, 0x57}}], 0x2, 0x10000, 0x0) sendto(r1, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:36:08 executing program 1: clock_gettime(0xffffdffffffffff0, &(0x7f000022bff8)) 2018/02/26 09:36:08 executing program 6: clone(0x0, &(0x7f0000000000), &(0x7f0000001ffc), &(0x7f0000000000), &(0x7f0000001000)) mq_notify(0xffffffffffffffff, &(0x7f0000f3f000)={0x0, 0x0, 0x0, @thr={&(0x7f0000660000), &(0x7f00009d9000)}}) 2018/02/26 09:36:08 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000140)='.', 0x0, 0x0, 0x0, 0x0, 0x201c21) 2018/02/26 09:36:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c)=[{{0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f000002f000)=""/7, 0x7}}, {{&(0x7f0000002fa8)=@alg, 0x58, &(0x7f0000003f90)=[], 0x0, &(0x7f000002ffa9)=""/87, 0x57}}], 0x2, 0x10000, 0x0) sendto(r1, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:36:08 executing program 1: seccomp(0x1, 0x0, &(0x7f0000002000)={0x3, &(0x7f000004afe8)=[{0x1d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0xffffffff}]}) pipe(&(0x7f0000038ff8)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/02/26 09:36:08 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f000003c000), 0xffc) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000000ff5)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x0, @empty}, 0x10) recvmsg(r0, &(0x7f0000f10fc8)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000d69f90)=[{&(0x7f00008d7f6a)=""/150, 0x96}], 0x1, &(0x7f00001bafb1)=""/79, 0x4f}, 0x0) sendto$inet(r0, &(0x7f0000f1a000)="dc92cbe03a3f805e608740c4763140d4756ef04f24f3ea3122ba2c96a6d60cbe5477028a394b00000000000000074ca8200205760785b6b152e37d5de5bd2f7d4f615c2c57", 0x45, 0x0, &(0x7f0000e81ff0)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:36:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000fd6000), 0x4) 2018/02/26 09:36:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000885ff8)='./file0\x00', &(0x7f000074e000)=[], &(0x7f0000abffd0)=[]) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6}]}) execveat(0xffffffffffffffff, &(0x7f0000712000)='./file0\x00', &(0x7f00000acfc8)=[], &(0x7f0000f86fd8)=[], 0x0) open(&(0x7f000022b000)='./file0\x00', 0x401, 0x0) 2018/02/26 09:36:08 executing program 6: clone(0x0, &(0x7f0000000000), &(0x7f0000001ffc), &(0x7f0000000000), &(0x7f0000001000)) mq_notify(0xffffffffffffffff, &(0x7f0000f3f000)={0x0, 0x0, 0x0, @thr={&(0x7f0000660000), &(0x7f00009d9000)}}) 2018/02/26 09:36:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000fe1ff4)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000cd7ff4)) 2018/02/26 09:36:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c)=[{{0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f000002f000)=""/7, 0x7}}, {{&(0x7f0000002fa8)=@alg, 0x58, &(0x7f0000003f90)=[], 0x0, &(0x7f000002ffa9)=""/87, 0x57}}], 0x2, 0x10000, 0x0) sendto(r1, &(0x7f0000018000), 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:36:08 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000140)='.', 0x0, 0x0, 0x0, 0x0, 0x201c21) 2018/02/26 09:36:08 executing program 6: clone(0x0, &(0x7f0000000000), &(0x7f0000001ffc), &(0x7f0000000000), &(0x7f0000001000)) mq_notify(0xffffffffffffffff, &(0x7f0000f3f000)={0x0, 0x0, 0x0, @thr={&(0x7f0000660000), &(0x7f00009d9000)}}) 2018/02/26 09:36:08 executing program 0: r0 = syz_open_dev$tun(&(0x7f00006c1000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c8fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r1 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00002c3000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000c1ffb0)={@common='yam0\x00', @ifru_flags=0x400}) close(r0) 2018/02/26 09:36:08 executing program 5: seccomp(0x1, 0x0, &(0x7f00004c6000)={0x1, &(0x7f0000a7c000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000040)) 2018/02/26 09:36:08 executing program 7: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffffe, 0x7e, 0x0, @tid}) 2018/02/26 09:36:08 executing program 3: r0 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000b58)) 2018/02/26 09:36:08 executing program 6: r0 = gettid() rt_sigqueueinfo(r0, 0x20, &(0x7f0000cd5000)) 2018/02/26 09:36:08 executing program 7: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/70, 0xfffffffffffffece) 2018/02/26 09:36:08 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20004014, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:36:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x0, 0x401, 0xffffffffffffffff}, {}, {0x6}]}, 0x10) writev(r1, &(0x7f0000009000)=[{&(0x7f000000e000)="8f", 0x1}], 0x1) 2018/02/26 09:36:08 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000566000)) 2018/02/26 09:36:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/10, 0xa}], 0x1) 2018/02/26 09:36:08 executing program 7: clock_getres(0x3, &(0x7f0000262ff0)) 2018/02/26 09:36:08 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff8)='ns/user\x00') syz_open_procfs(0x0, &(0x7f0000002000)='ns/user\x00') 2018/02/26 09:36:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000566000)) 2018/02/26 09:36:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a899d5)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000002fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}) 2018/02/26 09:36:08 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000412000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00004b7000)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r1, r0) 2018/02/26 09:36:08 executing program 0: r0 = syz_open_dev$tun(&(0x7f00006c1000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c8fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r1 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00002c3000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000c1ffb0)={@common='yam0\x00', @ifru_flags=0x400}) close(r0) 2018/02/26 09:36:08 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff8)='ns/user\x00') syz_open_procfs(0x0, &(0x7f0000002000)='ns/user\x00') 2018/02/26 09:36:08 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000566000)) 2018/02/26 09:36:08 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20004014, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:36:08 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000566000)) 2018/02/26 09:36:08 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x1}], 0x10}}], 0x2, 0x0) 2018/02/26 09:36:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000566000)) 2018/02/26 09:36:09 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) mq_timedsend(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 2018/02/26 09:36:09 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20004014, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:36:09 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff8)='ns/user\x00') syz_open_procfs(0x0, &(0x7f0000002000)='ns/user\x00') 2018/02/26 09:36:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a899d5)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000002fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}) 2018/02/26 09:36:09 executing program 7: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001480)=[], 0x0, 0x0, &(0x7f0000001500)) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80)=[], 0x0, &(0x7f0000878000)}, 0x0) 2018/02/26 09:36:09 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000566000)) 2018/02/26 09:36:09 executing program 0: r0 = syz_open_dev$tun(&(0x7f00006c1000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c8fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r1 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00002c3000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000c1ffb0)={@common='yam0\x00', @ifru_flags=0x400}) close(r0) 2018/02/26 09:36:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd4ffc)=0xddd, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000566000)) 2018/02/26 09:36:09 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20004014, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:36:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a899d5)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000002fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}) 2018/02/26 09:36:09 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) mq_timedsend(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 2018/02/26 09:36:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f63fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000f68ff8)=@ethtool_rxfh_indir={0x3, 0xf35449b200dadbfd, []}}) 2018/02/26 09:36:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f2e000)={@common='lo\x00', &(0x7f00005a7000)=@ethtool_rxfh_indir={0x10000000001, 0x0, []}}) 2018/02/26 09:36:09 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000002000)={0x0, 0x2710}, 0x10) listen(r0, 0x0) accept(r0, 0x0, &(0x7f0000001000)) 2018/02/26 09:36:09 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff8)='ns/user\x00') syz_open_procfs(0x0, &(0x7f0000002000)='ns/user\x00') 2018/02/26 09:36:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00008e8000)=@assoc_value={0x0, 0xfffffffffffff001}, &(0x7f00002acffc)=0x8) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) ioctl$sock_ifreq(r0, 0x1000080000089f1, &(0x7f0000d76000)={@common='sit0\x00', @ifru_data=&(0x7f00008e7fe0)="01000000090002fbff031d0000010000c7000000e00003000480fbf502007e23"}) 2018/02/26 09:36:09 executing program 0: mkdir(&(0x7f0000fddff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000f51ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000a42000)='\x00v\t', 0x1001, &(0x7f0000f8e000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f0000c08000)='./file0\x00', &(0x7f00006b7000)='.', &(0x7f00005e9000)='cifs\x00', 0x6004, &(0x7f0000ad5000)) 2018/02/26 09:36:09 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/98, 0x62}], 0x1) 2018/02/26 09:36:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a899d5)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000002fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}) 2018/02/26 09:36:09 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x4c, 0x0, &(0x7f0000451fb4)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000091b000)=[@ptr={0x70742a85, 0x0, &(0x7f00006c8000), 0x1}], &(0x7f0000787fe0)=[0x0]}, 0x1000}}], 0x0, 0x0, &(0x7f00003acfff)}) 2018/02/26 09:36:09 executing program 1: clone(0x0, &(0x7f0000002fd8), &(0x7f0000001000), &(0x7f0000f8b000), &(0x7f0000000000)) epoll_create1(0x0) 2018/02/26 09:36:09 executing program 6: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f0000fd9ff0)={0x100}, &(0x7f0000048ffc), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 2018/02/26 09:36:09 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) renameat(0xffffffffffffffff, &(0x7f0000011ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000ff8)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:09 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f000014d000/0x800000)=nil, 0x800000}, 0x200000}) 2018/02/26 09:36:09 executing program 5: r0 = socket$inet6(0xa, 0x80000000080002, 0x88) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000557fc8)={&(0x7f0000e3aff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000b03000)=[{&(0x7f00007fd000)="5e9089917e12fcbb93cd6160fb19d989f547ed2a604f2d9f3fd855d81fda4f30b5ceca48c3d46ad973c8014ee6f9b3afdaa008defaa7791427bcddcea7524db1da4d08c688", 0x45}], 0x1}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00007bb000)) 2018/02/26 09:36:09 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) mq_timedsend(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 2018/02/26 09:36:09 executing program 0: mkdir(&(0x7f0000fddff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000f51ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000a42000)='\x00v\t', 0x1001, &(0x7f0000f8e000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f0000c08000)='./file0\x00', &(0x7f00006b7000)='.', &(0x7f00005e9000)='cifs\x00', 0x6004, &(0x7f0000ad5000)) 2018/02/26 09:36:09 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f000014d000/0x800000)=nil, 0x800000}, 0x200000}) 2018/02/26 09:36:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f00005a5ff7)='/dev/sg#\x00', 0x0, 0x121882) write$tun(r0, &(0x7f0000124000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x26) [ 51.548762] binder: BINDER_SET_CONTEXT_MGR already set 2018/02/26 09:36:09 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) mq_timedsend(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 2018/02/26 09:36:09 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f000014d000/0x800000)=nil, 0x800000}, 0x200000}) 2018/02/26 09:36:09 executing program 5: r0 = socket$inet6(0xa, 0x80000000080002, 0x88) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000557fc8)={&(0x7f0000e3aff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000b03000)=[{&(0x7f00007fd000)="5e9089917e12fcbb93cd6160fb19d989f547ed2a604f2d9f3fd855d81fda4f30b5ceca48c3d46ad973c8014ee6f9b3afdaa008defaa7791427bcddcea7524db1da4d08c688", 0x45}], 0x1}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00007bb000)) 2018/02/26 09:36:09 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), &(0x7f0000000ffc)=0x4) 2018/02/26 09:36:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f00005a5ff7)='/dev/sg#\x00', 0x0, 0x121882) write$tun(r0, &(0x7f0000124000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x26) [ 51.581539] binder: 7060:7069 ioctl 40046207 0 returned -16 2018/02/26 09:36:09 executing program 0: mkdir(&(0x7f0000fddff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000f51ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000a42000)='\x00v\t', 0x1001, &(0x7f0000f8e000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f0000c08000)='./file0\x00', &(0x7f00006b7000)='.', &(0x7f00005e9000)='cifs\x00', 0x6004, &(0x7f0000ad5000)) 2018/02/26 09:36:09 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x4c, 0x0, &(0x7f0000451fb4)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000091b000)=[@ptr={0x70742a85, 0x0, &(0x7f00006c8000), 0x1}], &(0x7f0000787fe0)=[0x0]}, 0x1000}}], 0x0, 0x0, &(0x7f00003acfff)}) 2018/02/26 09:36:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f00005a5ff7)='/dev/sg#\x00', 0x0, 0x121882) write$tun(r0, &(0x7f0000124000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x26) 2018/02/26 09:36:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f00005a5ff7)='/dev/sg#\x00', 0x0, 0x121882) write$tun(r0, &(0x7f0000124000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x26) 2018/02/26 09:36:09 executing program 5: r0 = socket$inet6(0xa, 0x80000000080002, 0x88) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000557fc8)={&(0x7f0000e3aff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000b03000)=[{&(0x7f00007fd000)="5e9089917e12fcbb93cd6160fb19d989f547ed2a604f2d9f3fd855d81fda4f30b5ceca48c3d46ad973c8014ee6f9b3afdaa008defaa7791427bcddcea7524db1da4d08c688", 0x45}], 0x1}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00007bb000)) 2018/02/26 09:36:09 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) epoll_wait(r1, &(0x7f0000166ff4)=[{}], 0x1, 0x0) 2018/02/26 09:36:09 executing program 0: mkdir(&(0x7f0000fddff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000f51ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000a42000)='\x00v\t', 0x1001, &(0x7f0000f8e000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f0000c08000)='./file0\x00', &(0x7f00006b7000)='.', &(0x7f00005e9000)='cifs\x00', 0x6004, &(0x7f0000ad5000)) 2018/02/26 09:36:09 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f000014d000/0x800000)=nil, 0x800000}, 0x200000}) 2018/02/26 09:36:09 executing program 4: r0 = socket$inet_tcp(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f000000b000)={&(0x7f000000bfe4)=@in6={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000004000)=[], 0x0, &(0x7f0000009000)=[{0x720, 0x29, 0x3, "abe1405636df810d4c0b2057d103dc16b083aa6eee43ca3ca69f918aa5f78f9bbf6d80351baf8294f62eca4f351a709dbf2ee82a4b384d3221f7991e81c591b71235bdae4c84fa89513dc4060faddd7afbf062abe4f8705be6a76376fac335bb50f1d9509fce779749e22d5934500fee7383a65db33f6dc3507b9f4230150de8dadbc3e6e95644224e69d9b7dd464e493fe0b1b088c3fdded9a948957cdd4af42c7f973b7de2c7983bd5538d6d656b0a9f8340f0bcdb11c6e410dd354af43751b690a062464535c9ccc20e62a1d2d8e5cdff67fc0248b49b4573cdb2d88be707b9244a5b50ac63266a37f973f2f6bd6b824125514e2d7990d2119c89c2f74625ef5f48326e4563a96a24167f08a7c0116fa9eb0265ac428e2a7c439ecf8d0a5461c0288b0ff054499bfdc417060c70bf676eb1a8637179fe439b082e8c62e56a1cc6b29ce145e2a1eb534a9905d065fd78edac44d7328a3335b90c90b9d9de2764bfa26ff4230efcabc7543d44a40ac2dde3112a06b082765da290832b964bd40b5b921fec3ab0ea647e7e1bc90c4c2834e558ec120cb8dcaf383f76437d5deb4c3133549c5c7f3dadfee8db5ba485e6192f5ca4e1c33a985d2e2d0b3f9176af9bca09dc3c097d9f14cb1df02de9669e46a370f07d24f324035f89810bae52ca762b430d89b1b6894c152264dc9644bd4ee9459f3b054ac3a08eaf0d26c70d787fe53a3bf97f4d68275302553c837d4dd5c0b4a24ecb4850c6a87e8d6b731166ebbf9b28af8099b0e69f09267ab92dd6e605d6857dd94c26e45c448f035e00e50658ab8f76edaf16877378dc0a158f99ed85dbed85cde1afb3d230ce62201c10dfb844e323583fd73e5510de9495ef8eaa0e2e90b2be60b59b3d51fa34d340ca2f5d182dda894579a527f2c69d9b340a02f385de57396cd1e2fe9c00e05bc35e5ef294a4710d960a1a743e4e2420f759dcaedd174d0cb866e41174e29e915fd5d8f37ffc73585b847b8a88615b4f7fea334227bc1ca9cdcd1ab40d4d053bd140790a8a5946c246418ddd1767c85af791aa28dccbd0878f8f3294aa9f42268a713ce524c282029e8599f41b1c7391d1adfbbfd6f6170a46327805894c4973d534de7522fae784951412d40a20604459df6653bb9e70631cde23b352e1b261c1e7fa30612632e0ffb65dded03786c1ca82272baaf9bcf07e812723fc3bd3513b7ff935b84a32e8774bd4ca52397623318cbacbbbaa8f66e66a5482f3e06b9fea514fd39a3d810608fbb360545806a593a738e1067b9e53878914ae567e28830551d1b590662339da58252d97a2d045593c4c0a366bd6fc40cbc32605f72703475c187e1ed13b5b08632d394eb987a9533cb9ea1d86acf5cfb8270b0db3f8a6238b45c56113f6cc94324b98cfd75952640626d1f79c66ff9ef67acc545ae4264544c3dd7c78284fc53d8e1b6f0643c70da4a1988a0686bc9bfbb4c7ff5aaeea416d77049b130094a95afd95f5b636af111cd74e66a01fdba998749c5616ceb20ecf0ba960454f27ed69f346172e78f71e0fd03fd09c2c7da4a0440debf6fe933949686266a3780958a5d5297938be519e113fadd707157b393df35258bead878a1d4b55f36b2b2916cc0a5da86d999875d15726581816cd2ded58f7f058b6068a9a00e3707c694e690ffc8c8b6094b81cf3d7ada2153404e88e2a56fbfac3ed5538f590ed59c316d47e20d304998d1792f26b460fd1909b11a4a07f33828dc773839ad117f810f16e75e019d1aa4f2db1267ecba3b84d639e7730e898af321db1c2f9bb7669a9fc09b86bb91b797adc8021f2a0f5ca84e0b6aa4e02fe0e97a39de6972194fd5fe24116853c295baa2ed574af9ec1b7bdcd62c40e0be3faf208f08a2762a8ac62651d37768b031f70c643b9f8e77530cddfb71ffd9ee55a5502695af5f502529fca023d955f2a5f88d04035083f597eaebe3cd1aa5f76c2ac93857c8662a8bf8baa8f4c12fe73b8020667f07007f464ce47083a7f5c3e5bcf5b806f01b84d8bf816848acb282e76198089b2c5aadc2d6ce8d09133f8c75fb2d03715288ff7d5fdab4fbd587d8f721ef57a0f04b13a7dc0a981280014b46f397868e2c5068491d79996c405f5d73a27216fab65a04db64b977a83233698fa2e557f83db0f31c7f227bbc3a4c88b69f48c59fdcd2f264c66eac7ccde70b1437cc23899a0117230268d44e3e39dbc86b7ebdf56d0b5a840f32e9a682292f02202cdb91a3a11b2b78451ffae5ddde33c4c560e175c1eff0eac005c9703cbe5e845b60a079674609e80921d453b6da5282263a60af37ffb890f3ac6b70594bad84ac93db83aa4525913571939679f15ac71beb05dcbed02c79a354304e86815416a11d6729ad04d448bbbb1fc80978bb753ee6a50afd25579089db7c997b71e2d0a53c9f1142c4e5537c58da6bbac3186b050e177c300960c5037e9430fb13b3df9a812c565f81c65a7d6768b85a9824e08ae49bf081e1e9b5f0487efbcf54d8d40b2bb6f8fd51db704b5a67610"}], 0x720}, 0x0) [ 51.638225] binder: release 7060:7065 transaction 5 out, still active [ 51.649460] binder: undelivered TRANSACTION_COMPLETE [ 51.662639] binder: send failed reply for transaction 5, target dead 2018/02/26 09:36:09 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000000)={0xb5, &(0x7f000097df4b)=""/181}) ioctl(r0, 0x8912, &(0x7f0000000000)) 2018/02/26 09:36:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f00005a5ff7)='/dev/sg#\x00', 0x0, 0x121882) write$tun(r0, &(0x7f0000124000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x26) 2018/02/26 09:36:09 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000001000)) r1 = syz_open_dev$sg(&(0x7f0000004ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x100000001, &(0x7f0000001000)) 2018/02/26 09:36:09 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x4c, 0x0, &(0x7f0000451fb4)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000091b000)=[@ptr={0x70742a85, 0x0, &(0x7f00006c8000), 0x1}], &(0x7f0000787fe0)=[0x0]}, 0x1000}}], 0x0, 0x0, &(0x7f00003acfff)}) 2018/02/26 09:36:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f00005a5ff7)='/dev/sg#\x00', 0x0, 0x121882) write$tun(r0, &(0x7f0000124000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x26) 2018/02/26 09:36:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f00005a5ff7)='/dev/sg#\x00', 0x0, 0x121882) write$tun(r0, &(0x7f0000124000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x26) 2018/02/26 09:36:09 executing program 5: r0 = socket$inet6(0xa, 0x80000000080002, 0x88) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000557fc8)={&(0x7f0000e3aff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000b03000)=[{&(0x7f00007fd000)="5e9089917e12fcbb93cd6160fb19d989f547ed2a604f2d9f3fd855d81fda4f30b5ceca48c3d46ad973c8014ee6f9b3afdaa008defaa7791427bcddcea7524db1da4d08c688", 0x45}], 0x1}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00007bb000)) 2018/02/26 09:36:09 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000001000)) r1 = syz_open_dev$sg(&(0x7f0000004ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x100000001, &(0x7f0000001000)) 2018/02/26 09:36:09 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) epoll_wait(r1, &(0x7f0000166ff4)=[{}], 0x1, 0x0) 2018/02/26 09:36:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000007fc8)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000018df0)={0x24, 0x32, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x10, 0x1, [@typed={0xc, 0x1, @str='\x00'}]}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:36:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x400) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/57, 0x39, 0x0, 0x0, 0x0) [ 51.745294] binder: release 7104:7110 transaction 7 out, still active [ 51.753837] binder: undelivered TRANSACTION_COMPLETE [ 51.772574] binder: send failed reply for transaction 7, target dead 2018/02/26 09:36:09 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000001000)) r1 = syz_open_dev$sg(&(0x7f0000004ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x100000001, &(0x7f0000001000)) 2018/02/26 09:36:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000097eff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000888000)='illinois\x00', 0x27d) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffddb, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x326) 2018/02/26 09:36:09 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwritev(r0, &(0x7f0000001480)=[{&(0x7f0000001380)="18", 0x1}], 0x1, 0x0) ftruncate(r0, 0x10001) 2018/02/26 09:36:09 executing program 1: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000ab2fe2)=""/30, &(0x7f0000000000)=0xfffffffffffffe0e) 2018/02/26 09:36:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000003000)='net/protocols\x00') preadv(r0, &(0x7f000000cf60)=[{&(0x7f0000008000)=""/104, 0x68}, {&(0x7f0000008000)=""/207, 0xcf}], 0x2, 0x0) [ 51.874220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 51.922308] binder: release 7130:7140 transaction 9 out, still active [ 51.929104] binder: undelivered TRANSACTION_COMPLETE 2018/02/26 09:36:09 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) epoll_wait(r1, &(0x7f0000166ff4)=[{}], 0x1, 0x0) 2018/02/26 09:36:09 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x4c, 0x0, &(0x7f0000451fb4)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000091b000)=[@ptr={0x70742a85, 0x0, &(0x7f00006c8000), 0x1}], &(0x7f0000787fe0)=[0x0]}, 0x1000}}], 0x0, 0x0, &(0x7f00003acfff)}) 2018/02/26 09:36:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003d000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000ed4fff)=""/1, 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f000002e000), 0x4) recvmsg(r0, &(0x7f00006c9000)={&(0x7f0000560f80)=@generic, 0x80, &(0x7f00002ddfe0)=[], 0x0, &(0x7f0000b3ffa1)=""/95, 0x5f}, 0x0) close(r1) 2018/02/26 09:36:09 executing program 0: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, &(0x7f0000000040)=0x32) 2018/02/26 09:36:09 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000001000)) r1 = syz_open_dev$sg(&(0x7f0000004ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x100000001, &(0x7f0000001000)) 2018/02/26 09:36:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000081aff8)="26000000130047f10701c1b00e000000000000f9ffffffffffffffffff00f13a050003006e35", 0x26) 2018/02/26 09:36:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000097eff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000888000)='illinois\x00', 0x27d) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffddb, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x326) 2018/02/26 09:36:09 executing program 2: timer_create(0xfffffffffffffff8, &(0x7f000099ffa0)={0x0, 0x3f, 0x0, @thr={&(0x7f0000fc0f3c), &(0x7f0000fc1f1f)}}, &(0x7f0000fbf000)) clock_gettime(0x0, &(0x7f0000666000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001fe0)={{}, {0x0, r0+10000000}}, &(0x7f0000001fe0)) timer_gettime(0x0, &(0x7f0000182000)) 2018/02/26 09:36:09 executing program 4: clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f000039b000), &(0x7f0000bda000)) rename(&(0x7f0000954000)='./file0\x00', &(0x7f0000b5f000)='./file0\x00') [ 51.963466] binder: send failed reply for transaction 9, target dead 2018/02/26 09:36:09 executing program 5: prctl$seccomp(0x2f, 0x4, &(0x7f0000000000)={0x0, &(0x7f0000a37000)=[]}) 2018/02/26 09:36:09 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000001fff), &(0x7f0000000000), &(0x7f0000000ffc), &(0x7f0000000ff0)) fchmod(r0, 0x0) 2018/02/26 09:36:09 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00006ffff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) epoll_wait(r1, &(0x7f0000166ff4)=[{}], 0x1, 0x0) 2018/02/26 09:36:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000011ffc)=0x3ff, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000011fe4)={0x1c, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x8, 0x1d, []}]}, 0x1c}, 0x1}, 0x0) [ 52.046786] binder_alloc: 7168: binder_alloc_buf, no vma [ 52.066194] binder: 7168:7179 transaction failed 29189/-3, size 40-8 line 3128 2018/02/26 09:36:09 executing program 4: clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f000039b000), &(0x7f0000bda000)) rename(&(0x7f0000954000)='./file0\x00', &(0x7f0000b5f000)='./file0\x00') 2018/02/26 09:36:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000097eff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000888000)='illinois\x00', 0x27d) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffddb, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x326) 2018/02/26 09:36:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003d000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000ed4fff)=""/1, 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f000002e000), 0x4) recvmsg(r0, &(0x7f00006c9000)={&(0x7f0000560f80)=@generic, 0x80, &(0x7f00002ddfe0)=[], 0x0, &(0x7f0000b3ffa1)=""/95, 0x5f}, 0x0) close(r1) 2018/02/26 09:36:09 executing program 6: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000052fb4)) 2018/02/26 09:36:09 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @rand_addr=0x81}}) close(r0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/88) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000140)) 2018/02/26 09:36:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000ab2fe2)=""/30, &(0x7f00007db000)=0xfdb9) 2018/02/26 09:36:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000010fa0)=[{&(0x7f0000002000)=""/36, 0x24}], 0x1) 2018/02/26 09:36:09 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006a3b70)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x3, [{{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}}, {{0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000c77bf0)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x1, 0x1, [{{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}}}]}, 0x110) [ 52.116552] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:36:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b58ff4)) mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mkdir(&(0x7f00006aaff8)='./file1\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000451ff8)='./file0\x00', &(0x7f000069cff8)='./file1\x00', &(0x7f0000847000)="07e372f2", 0x2003, &(0x7f000012c000)) 2018/02/26 09:36:09 executing program 4: clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f000039b000), &(0x7f0000bda000)) rename(&(0x7f0000954000)='./file0\x00', &(0x7f0000b5f000)='./file0\x00') 2018/02/26 09:36:09 executing program 6: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000052fb4)) 2018/02/26 09:36:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000001380)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in6={0xa, 0x2, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000001c00)=[]}}], 0x2, 0x0) 2018/02/26 09:36:09 executing program 5: pipe(&(0x7f00006dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x8000, 0x0) read(r0, &(0x7f0000bc4843)=""/4096, 0x1000) writev(r1, &(0x7f000078a000)=[{&(0x7f0000430f7d)='\f', 0x1}], 0x1) close(r1) 2018/02/26 09:36:09 executing program 4: clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f000039b000), &(0x7f0000bda000)) rename(&(0x7f0000954000)='./file0\x00', &(0x7f0000b5f000)='./file0\x00') 2018/02/26 09:36:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000097eff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000888000)='illinois\x00', 0x27d) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffddb, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x326) 2018/02/26 09:36:10 executing program 5: pipe(&(0x7f00006dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x8000, 0x0) read(r0, &(0x7f0000bc4843)=""/4096, 0x1000) writev(r1, &(0x7f000078a000)=[{&(0x7f0000430f7d)='\f', 0x1}], 0x1) close(r1) 2018/02/26 09:36:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000001380)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in6={0xa, 0x2, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000001c00)=[]}}], 0x2, 0x0) 2018/02/26 09:36:10 executing program 4: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/26 09:36:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003d000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000ed4fff)=""/1, 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f000002e000), 0x4) recvmsg(r0, &(0x7f00006c9000)={&(0x7f0000560f80)=@generic, 0x80, &(0x7f00002ddfe0)=[], 0x0, &(0x7f0000b3ffa1)=""/95, 0x5f}, 0x0) close(r1) 2018/02/26 09:36:10 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f00004a2000), &(0x7f0000fa3ffc)=0x4) 2018/02/26 09:36:10 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff}, {0xffffffffffffffff}, {r0}], 0x3, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux'}, 0x7e) 2018/02/26 09:36:10 executing program 6: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000052fb4)) 2018/02/26 09:36:10 executing program 2: clone(0x0, &(0x7f000052cf69), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f00000001c0)) eventfd(0x0) 2018/02/26 09:36:10 executing program 4: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/26 09:36:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000001380)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in6={0xa, 0x2, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000001c00)=[]}}], 0x2, 0x0) 2018/02/26 09:36:10 executing program 6: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000052fb4)) 2018/02/26 09:36:10 executing program 4: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/26 09:36:10 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000da7ba8)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x210, 0x100, 0x320, 0x320, 0x320, 0x4, &(0x7f0000b42000), {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast=0xffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @empty, @multicast1=0xe0000001, @loopback=0x7f000001}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x458) 2018/02/26 09:36:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000046c000)='lp\x00', 0x3) 2018/02/26 09:36:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000001380)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in6={0xa, 0x2, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000001c00)=[]}}], 0x2, 0x0) 2018/02/26 09:36:10 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00001f4ff0)=[{&(0x7f000062ef55)="290000002000190000003bffffffda060200000039d20001040000040d0014000000000000000001d2", 0x29}], 0x1) [ 52.389578] SELinux: policydb table sizes (0,0) do not match mine (8,7) 2018/02/26 09:36:10 executing program 7: r0 = syz_open_dev$binder(&(0x7f00000107d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)=[], &(0x7f0000000040)=[0x0]}}], 0x0, 0x0, &(0x7f0000000040)}) 2018/02/26 09:36:10 executing program 4: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/02/26 09:36:10 executing program 5: pipe(&(0x7f00006dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x8000, 0x0) read(r0, &(0x7f0000bc4843)=""/4096, 0x1000) writev(r1, &(0x7f000078a000)=[{&(0x7f0000430f7d)='\f', 0x1}], 0x1) close(r1) 2018/02/26 09:36:10 executing program 3: clock_gettime(0x10000, &(0x7f0000000040)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x0, r0/1000+10000}}, 0x0) 2018/02/26 09:36:10 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000272000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000fac000)={0x0, 0x2}) 2018/02/26 09:36:10 executing program 6: r0 = socket(0x1000000010, 0x802, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008c5000)={@local, @broadcast, 0x0}, &(0x7f0000885ffc)=0xc) sendmsg$nl_route(r0, &(0x7f0000490000)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002c9ff0)={&(0x7f0000632fb0)=@ipv4_newroute={0x40, 0x18, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x14, 0x16, @typed={0x10, 0x0, @str='eth0GPL\x00'}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x40}, 0x1}, 0x0) 2018/02/26 09:36:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000aab000)="02000000020001001300be8c5ee18c88", 0x10) 2018/02/26 09:36:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000003d000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000ed4fff)=""/1, 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f000002e000), 0x4) recvmsg(r0, &(0x7f00006c9000)={&(0x7f0000560f80)=@generic, 0x80, &(0x7f00002ddfe0)=[], 0x0, &(0x7f0000b3ffa1)=""/95, 0x5f}, 0x0) close(r1) [ 52.434904] SELinux: policydb string SE Lin does not match my string SE Linux 2018/02/26 09:36:10 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f0000d50ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f0000562000)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000b7aff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffc, 0xa77, 0x5}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:36:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000df1000)=0x2, 0x4) 2018/02/26 09:36:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00005beff4)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff}, 0xc) 2018/02/26 09:36:10 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x2010000080000a}, {}, 0xfffffffffffffffe}) 2018/02/26 09:36:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000df1000)=0x2, 0x4) 2018/02/26 09:36:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000001a000)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='projid_map\x00') sendfile(r1, r0, &(0x7f0000b56000), 0x7) 2018/02/26 09:36:10 executing program 7: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0xe, &(0x7f0000a72f27)="020008fff900000000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000ab5ea0)={{{{0x2, 0xffffffffffffffff, @loopback=0x7f000001}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x0, 0x0, 0x0, "c59e19942d57b8c8298d1c1983f68ed9b33ec41bfdaf22326734161780eff65bbd95f119f38d88b7709d7006cf6c3d7e44816af23fbe0b228b9ed7ff928b71c57030fb34f5cf86dd6ba192c927689832"}, 0x160) 2018/02/26 09:36:10 executing program 5: pipe(&(0x7f00006dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x8000, 0x0) read(r0, &(0x7f0000bc4843)=""/4096, 0x1000) writev(r1, &(0x7f000078a000)=[{&(0x7f0000430f7d)='\f', 0x1}], 0x1) close(r1) [ 52.491215] binder: 7292:7301 transaction failed 29189/-22, size 0-8 line 3005 [ 52.526053] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:36:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000df1000)=0x2, 0x4) 2018/02/26 09:36:10 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000f6c000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000c8fb0)={@generic="4832b3b315a63e11512bd6a14c2f177a", @ifru_map={0x2}}) 2018/02/26 09:36:10 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38bffffffff54115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215de2fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4233033d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008c464c", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x5}, 0xfdec68a53590438c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/02/26 09:36:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000100)=@buf={0x0, &(0x7f0000000080)}) 2018/02/26 09:36:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0xe8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @empty, @empty, @empty}}}, {{@arp={@multicast2=0xe0000002, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @empty, {}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='erspan0\x00', @generic="a039a6e3aea82fb47ca95c7cf4a206a1"}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, @dev={0xac, 0x14}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:36:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000c6dfe9)='oom_score_adj\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f0000f11000)='-4', 0x2}], 0x1) 2018/02/26 09:36:10 executing program 1: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000b9aff0)=@syzn={0x73, 0x79, 0x7a}, 0x10) 2018/02/26 09:36:10 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x7002) 2018/02/26 09:36:10 executing program 0: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) ioprio_get$pid(0x1, 0x0) 2018/02/26 09:36:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000df1000)=0x2, 0x4) 2018/02/26 09:36:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000100)=@buf={0x0, &(0x7f0000000080)}) 2018/02/26 09:36:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 2018/02/26 09:36:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0xe8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @empty, @empty, @empty}}}, {{@arp={@multicast2=0xe0000002, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @empty, {}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='erspan0\x00', @generic="a039a6e3aea82fb47ca95c7cf4a206a1"}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, @dev={0xac, 0x14}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:36:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000a0eff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getuid() 2018/02/26 09:36:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000003ff8)='./file0\x00') 2018/02/26 09:36:10 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ff0)='/dev/sequencer2\x00', 0x200000, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 2018/02/26 09:36:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000fe5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x80000006}]}, 0x10) write(r0, &(0x7f00001bb000)="1b5f1bd3", 0x4) 2018/02/26 09:36:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f000069fff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0xc0481273, &(0x7f0000000f60)="89daf5b857b622b4980cd4bd21668a8653b89239f422d06c1d4b269a84269040d67675f1d0839f180b") [ 52.674960] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT 2018/02/26 09:36:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000100)=@buf={0x0, &(0x7f0000000080)}) 2018/02/26 09:36:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00001f7000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000c2af9c)=@ipv6_newroute={0x1c, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:36:10 executing program 1: prctl$getreaper(0x19, &(0x7f0000000000)) 2018/02/26 09:36:10 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000048000/0x3000)=nil, 0x3000, 0x7, 0x2000031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/02/26 09:36:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000bfcfe0)={@dev={0xfe, 0x80}, 0x0, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f00001cd000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000fbffc)=0x2, 0x4) 2018/02/26 09:36:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000100)=@buf={0x0, &(0x7f0000000080)}) [ 52.736527] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 52.783033] TCP: request_sock_TCP: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. [ 52.794662] IPv6: Can't replace route, no match found 2018/02/26 09:36:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0xe8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @empty, @empty, @empty}}}, {{@arp={@multicast2=0xe0000002, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @empty, {}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='erspan0\x00', @generic="a039a6e3aea82fb47ca95c7cf4a206a1"}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, @dev={0xac, 0x14}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:36:10 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f79000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014dfc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000e45000)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, []}, 0xb8}, 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000ad4fce), 0x0, 0x0, &(0x7f0000aaffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:36:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000eb7000)='stat\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f000033dff1)='attr/keycreate\x00') sendfile(r2, r0, &(0x7f0000317ff8), 0x400000ff) 2018/02/26 09:36:10 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001f8d)="390000001300090468fe0000f9ffffffffffffff03000000450001070000001419001a000400020007000012020000080001010c00f41ee400", 0x39}], 0x1) 2018/02/26 09:36:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000844000)=[{&(0x7f00005ae000)="29000000200019fb01440010000000060200001615a42205000000040d000b0000000000000000000e", 0x29}], 0x1) 2018/02/26 09:36:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00001f7000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000c2af9c)=@ipv6_newroute={0x1c, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:36:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f000056f000)='/dev/snd/seq\x00', 0x0, 0x0) poll(&(0x7f0000e4eff8)=[{r0}], 0x12b, 0xffd) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x80}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x77, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f000006eff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:36:10 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e9bff0)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendmsg(r1, &(0x7f0000b82000)={&(0x7f000092fffa)=@hci={0x1f}, 0xc, &(0x7f0000e42000)=[{&(0x7f0000781000)="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", 0x579}], 0x1, &(0x7f0000634000)=[]}, 0x0) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058cfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x3a, &(0x7f0000a57fe0)=[{&(0x7f0000786000)="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", 0x33a}], 0x1, &(0x7f0000f88f80)=[]}, 0x0) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) recvmsg(r1, &(0x7f0000a32fc8)={&(0x7f0000855fe4)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast1}, 0x1c, &(0x7f00005e2000)=[], 0x0, &(0x7f0000155f3e)=""/194, 0xc2}, 0x0) sendmsg$netlink(r1, &(0x7f0000791000)={&(0x7f0000756ff4)=@proc={0x10}, 0xc, &(0x7f0000713000)=[{&(0x7f00006a9e9c)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x1}, 0x0) 2018/02/26 09:36:10 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0xe8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @empty, @empty, @empty}}}, {{@arp={@multicast2=0xe0000002, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @empty, {}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @common='erspan0\x00', @generic="a039a6e3aea82fb47ca95c7cf4a206a1"}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, @dev={0xac, 0x14}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:36:10 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000452000)={&(0x7f0000009000)=@ipv6_newroute={0x1c, 0x18, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x10}, []}, 0x1c}, 0x1}, 0x0) [ 52.868391] IPv6: Can't replace route, no match found [ 52.873261] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT 2018/02/26 09:36:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000844000)=[{&(0x7f00005ae000)="29000000200019fb01440010000000060200001615a42205000000040d000b0000000000000000000e", 0x29}], 0x1) 2018/02/26 09:36:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00001f7000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000c2af9c)=@ipv6_newroute={0x1c, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:36:10 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f79000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014dfc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000e45000)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, []}, 0xb8}, 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000ad4fce), 0x0, 0x0, &(0x7f0000aaffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:36:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000eb7000)='stat\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f000033dff1)='attr/keycreate\x00') sendfile(r2, r0, &(0x7f0000317ff8), 0x400000ff) 2018/02/26 09:36:10 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ef5000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x30000001, &(0x7f0000b23000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000002a000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x5) close(r0) 2018/02/26 09:36:10 executing program 3: r0 = add_key(&(0x7f000019eff8)='keyring\x00', &(0x7f000001d000)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x8000000) keyctl$search(0xa, r0, &(0x7f0000027ff8)='keyring\x00', &(0x7f000003dffb)={0x73, 0x79, 0x7a}, r0) 2018/02/26 09:36:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000516ff0)={0x2, 0x1, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:36:10 executing program 4: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000bd1000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000a5ff0)={{0x0, r1}, {0x0, r1}}, &(0x7f000010bff0)) timerfd_gettime(r0, &(0x7f00007feff0)) [ 52.911094] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT 2018/02/26 09:36:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000eb7000)='stat\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f000033dff1)='attr/keycreate\x00') sendfile(r2, r0, &(0x7f0000317ff8), 0x400000ff) 2018/02/26 09:36:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000844000)=[{&(0x7f00005ae000)="29000000200019fb01440010000000060200001615a42205000000040d000b0000000000000000000e", 0x29}], 0x1) 2018/02/26 09:36:10 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 2018/02/26 09:36:10 executing program 4: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000bd1000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000a5ff0)={{0x0, r1}, {0x0, r1}}, &(0x7f000010bff0)) timerfd_gettime(r0, &(0x7f00007feff0)) 2018/02/26 09:36:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents(r0, &(0x7f0000000040)=""/129, 0x81) [ 52.972066] IPv6: Can't replace route, no match found [ 52.975611] TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. 2018/02/26 09:36:10 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f79000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014dfc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000e45000)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, []}, 0xb8}, 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000ad4fce), 0x0, 0x0, &(0x7f0000aaffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:36:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000516ff0)={0x2, 0x1, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:36:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000eb7000)='stat\x00') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f000033dff1)='attr/keycreate\x00') sendfile(r2, r0, &(0x7f0000317ff8), 0x400000ff) 2018/02/26 09:36:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00001f7000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000c2af9c)=@ipv6_newroute={0x1c, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, []}, 0x1c}, 0x1}, 0x0) [ 53.088561] IPv6: Can't replace route, no match found 2018/02/26 09:36:10 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x58, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, &(0x7f0000000040)=[@fda={0x66646185}], &(0x7f0000000080)=[0x0]}}}, @free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000000180)}) 2018/02/26 09:36:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000844000)=[{&(0x7f00005ae000)="29000000200019fb01440010000000060200001615a42205000000040d000b0000000000000000000e", 0x29}], 0x1) 2018/02/26 09:36:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000516ff0)={0x2, 0x1, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:36:10 executing program 4: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000bd1000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000a5ff0)={{0x0, r1}, {0x0, r1}}, &(0x7f000010bff0)) timerfd_gettime(r0, &(0x7f00007feff0)) 2018/02/26 09:36:10 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9cff4)={0x0}, &(0x7f0000558000)=0xffffffffffffffe5) r1 = syz_open_procfs(r0, &(0x7f00002e4ff3)='loginuid\x00') sendfile(r1, r1, &(0x7f00005a6000), 0x27) 2018/02/26 09:36:10 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000f79000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014dfc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000e45000)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, []}, 0xb8}, 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000ad4fce), 0x0, 0x0, &(0x7f0000aaffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:36:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000516ff0)={0x2, 0x1, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:36:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0xfd7c) sendto$inet(r0, &(0x7f0000e75000), 0x0, 0x800000120000001, &(0x7f0000e45ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00008b1000)="d4", 0x1, 0x0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto(r0, &(0x7f0000000080)="c3", 0x1, 0x0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) r1 = dup2(r0, r0) recvfrom$packet(r1, &(0x7f00000000c0)=""/129, 0x81, 0x40000102, 0x0, 0x0) 2018/02/26 09:36:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00008fc000), 0x4) 2018/02/26 09:36:10 executing program 4: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000bd1000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000a5ff0)={{0x0, r1}, {0x0, r1}}, &(0x7f000010bff0)) timerfd_gettime(r0, &(0x7f00007feff0)) 2018/02/26 09:36:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000db8ffc)=0x39, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f0000db9ffc)=0x4) 2018/02/26 09:36:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000646ff8)='./file0\x00', &(0x7f00006af000)='./file0\x00', &(0x7f00008d7000)='tmpfs\x00', 0x0, 0x0) 2018/02/26 09:36:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007c2000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000f56fe0)={0x20001, 0x0, 0x0, 0x7}) unshare(0x400) fcntl$lock(r0, 0x20000000000005, &(0x7f0000306000)) [ 53.142973] binder: 7459:7467 transaction failed 29189/-22, size 32-8 line 3005 2018/02/26 09:36:10 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={@common='syzkaller0\x00', @ifru_mtu=0xd82}) [ 53.203119] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:36:10 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={@common='syzkaller0\x00', @ifru_mtu=0xd82}) 2018/02/26 09:36:10 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') renameat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0/') 2018/02/26 09:36:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000025000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000026000)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f000056b000)) poll(&(0x7f000000b000)=[{r2}], 0x1, 0x0) 2018/02/26 09:36:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000516ff0)={0x2, 0x1, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:36:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000516ff0)={0x2, 0x1, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:36:10 executing program 2: pipe(&(0x7f0000d75000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) fcntl$setpipe(r0, 0x407, 0xb056) 2018/02/26 09:36:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380)=[], 0x0, &(0x7f0000000600)=[]}}], 0x2, 0x0) 2018/02/26 09:36:10 executing program 1: mkdir(&(0x7f0000226000)='./control\x00', 0x0) r0 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00004f0ff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000842000)='./file0\x00', r1, &(0x7f00007a4000)='./control\x00') renameat2(r0, &(0x7f000001dff6)='./control\x00', r1, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/02/26 09:36:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ffa), 0x8) 2018/02/26 09:36:11 executing program 2: pipe(&(0x7f0000d75000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) fcntl$setpipe(r0, 0x407, 0xb056) 2018/02/26 09:36:11 executing program 4: r0 = socket$unix(0x1, 0x81000000005, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000f7d000)) 2018/02/26 09:36:11 executing program 0: r0 = memfd_create(&(0x7f0000101ffc)='$lo\x00', 0x0) flistxattr(r0, &(0x7f0000e14000), 0x0) 2018/02/26 09:36:11 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f000083cf0b), 0x0, 0x20000000, 0x0, 0x0) 2018/02/26 09:36:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000516ff0)={0x2, 0x1, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:36:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f000000affc), &(0x7f0000005000)=0x4) 2018/02/26 09:36:11 executing program 0: r0 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000bd4fc8)={&(0x7f0000c15000)={0x10}, 0xc, &(0x7f00001f9ff0)={&(0x7f0000abdefc)=@delsa={0x4c, 0x12, 0x515485708c54ddb, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@multicast1=0xe0000001}, [@mark={0x1c1, 0x15}]}, 0xfdfd}, 0x1}, 0x0) 2018/02/26 09:36:11 executing program 2: pipe(&(0x7f0000d75000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) fcntl$setpipe(r0, 0x407, 0xb056) 2018/02/26 09:36:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000379000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000602000)={0x1, 0x0, 0x0, 0x3}) 2018/02/26 09:36:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000000100)=@migrate={0x50, 0x21, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@multicast1=0xe0000001}, 0xffffffffffffffff, 0x3}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:36:11 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f000083cf0b), 0x0, 0x20000000, 0x0, 0x0) 2018/02/26 09:36:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 2018/02/26 09:36:11 executing program 3: r0 = gettid() rt_sigtimedwait(&(0x7f0000009ff8)={0xffffffffffff880a}, &(0x7f0000002000), &(0x7f0000010ff0)={0x1}, 0x8) tkill(r0, 0x18) 2018/02/26 09:36:11 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={@common='syzkaller0\x00', @ifru_mtu=0xd82}) 2018/02/26 09:36:11 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f000083cf0b), 0x0, 0x20000000, 0x0, 0x0) 2018/02/26 09:36:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:36:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000c5bfec)={0x14, 0x1, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:11 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f000083cf0b), 0x0, 0x20000000, 0x0, 0x0) 2018/02/26 09:36:11 executing program 1: mkdir(&(0x7f0000ca4ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000582000)='./file0\x00', &(0x7f000060c000)='./file0\x00', &(0x7f00000e1000)='msdos\x00', 0x9020, &(0x7f0000ce0fe7)) mount(&(0x7f000012bff8)='./file0\x00', &(0x7f00006af000)='./file0\x00', &(0x7f000030fff8)='qnx6\x00', 0x203ffd, 0x0) 2018/02/26 09:36:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000c5bfec)={0x14, 0x1, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000551000)=[{{&(0x7f00009c4fa0)=@nfc_llcp, 0x60, &(0x7f0000a64ffb)=[], 0x0, &(0x7f00008da000)=""/32, 0x20}}], 0x1, 0x0, &(0x7f000050fff0)={0x0, 0x1c9c380}) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/02/26 09:36:11 executing program 2: pipe(&(0x7f0000d75000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) fcntl$setpipe(r0, 0x407, 0xb056) 2018/02/26 09:36:11 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={@common='syzkaller0\x00', @ifru_mtu=0xd82}) 2018/02/26 09:36:11 executing program 3: r0 = memfd_create(&(0x7f0000755ffd)=',&\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x40000000) 2018/02/26 09:36:11 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f0000f83000)=[{&(0x7f0000f82000), 0xffffff7b}], 0x1, 0x0) 2018/02/26 09:36:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000551000)=[{{&(0x7f00009c4fa0)=@nfc_llcp, 0x60, &(0x7f0000a64ffb)=[], 0x0, &(0x7f00008da000)=""/32, 0x20}}], 0x1, 0x0, &(0x7f000050fff0)={0x0, 0x1c9c380}) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/02/26 09:36:11 executing program 6: symlink(&(0x7f0000003ff8)='./file0\x00', &(0x7f0000002ff8)='./file0\x00') lgetxattr(&(0x7f00000e7000)='./file0\x00', &(0x7f00000a7fe7)=@known='system.posix_acl_default\x00', &(0x7f0000d63000)=""/42, 0x2a) 2018/02/26 09:36:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000c5bfec)={0x14, 0x1, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:36:11 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000841fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x80fdfd}, 0x1}) 2018/02/26 09:36:11 executing program 7: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x8, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) 2018/02/26 09:36:11 executing program 2: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000e57000)='./file0\x00', 0x600, 0x0) 2018/02/26 09:36:11 executing program 7: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000761ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=""/20, 0x14}) ptrace$getregs(0xc, r2, 0x0, &(0x7f00004a6000)=""/139) 2018/02/26 09:36:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000c5bfec)={0x14, 0x1, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:11 executing program 6: pselect6(0x40, &(0x7f0000eb8000), &(0x7f0000b36fc0), &(0x7f0000a4d000)={0x9}, &(0x7f00004d5ff8)={0x0, 0x989680}, &(0x7f0000e43ff8)={&(0x7f0000023000), 0x8}) 2018/02/26 09:36:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f00004f1f94)=[], 0x1, 0x0, &(0x7f0000901000)="05"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f00005ad000)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000ed8000)="f5"}) close(r0) 2018/02/26 09:36:11 executing program 1: r0 = socket(0x10, 0x1000000000803, 0x0) sendmsg$nl_route(r0, &(0x7f00009cc000)={&(0x7f00000bbff4)={0x10}, 0xc, &(0x7f0000aaeff0)={&(0x7f0000b1e000)=@newneigh={0x1c, 0x1c, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:36:11 executing program 3: r0 = socket(0x1000000000000001, 0x8000000802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000)=[], 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/02/26 09:36:11 executing program 7: seccomp(0x1, 0x0, &(0x7f0000c23fff)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = epoll_create(0x7f) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/02/26 09:36:11 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f00007b5ffc), 0x4) 2018/02/26 09:36:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:36:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000551000)=[{{&(0x7f00009c4fa0)=@nfc_llcp, 0x60, &(0x7f0000a64ffb)=[], 0x0, &(0x7f00008da000)=""/32, 0x20}}], 0x1, 0x0, &(0x7f000050fff0)={0x0, 0x1c9c380}) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/02/26 09:36:11 executing program 3: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080041, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000887ff8)='./file1\x00') open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) rename(&(0x7f0000fddff8)='./file0\x00', &(0x7f00007c7000)='./file1\x00') 2018/02/26 09:36:11 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x2, 0x492492492492657, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x800008936, &(0x7f0000000000)) 2018/02/26 09:36:11 executing program 1: setrlimit(0x7, &(0x7f000000f000)) memfd_create(&(0x7f00003c5000)='#):\x00', 0x0) 2018/02/26 09:36:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)=""/142, &(0x7f00000000c0)=0x8e) 2018/02/26 09:36:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d1", 0x2, 0x1, &(0x7f0000fb1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0xffffffffffffffff, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd1000)=0x7f, 0x4) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, &(0x7f0000c39ff0)={0x2, 0xffffffffffffffff, @empty}, 0x10) [ 53.708118] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 2018/02/26 09:36:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000551000)=[{{&(0x7f00009c4fa0)=@nfc_llcp, 0x60, &(0x7f0000a64ffb)=[], 0x0, &(0x7f00008da000)=""/32, 0x20}}], 0x1, 0x0, &(0x7f000050fff0)={0x0, 0x1c9c380}) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/02/26 09:36:11 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x46, &(0x7f000002bd52)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "01fb27", 0x10, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d2b5f2", 0x0, "3a0ac0"}}}}}}}, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000f50ffc)=0x7, 0x4) recvfrom$ax25(r0, &(0x7f0000459fbd)=""/67, 0x43, 0x0, 0x0, 0x0) 2018/02/26 09:36:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:36:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000011fea)='net/if_inet6\x00') readv(r0, &(0x7f000000efa0)=[{&(0x7f0000001fdc)=""/36, 0x24}, {&(0x7f0000010fea)=""/22, 0x16}, {&(0x7f0000018f52)=""/174, 0xae}, {&(0x7f0000018000)=""/210, 0xd2}, {&(0x7f0000000f34)=""/204, 0xcc}], 0x5) 2018/02/26 09:36:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000ca3fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000201fd8)=@ethtool_eee={0x44}}) 2018/02/26 09:36:11 executing program 1: r0 = socket(0x800000000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000002e001d05e60000084a206b00fbffffff01000000000000000003004008425d10", 0x24) 2018/02/26 09:36:11 executing program 5: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c10000)={0x0}, &(0x7f0000959000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000b97ff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8000000000000022) ptrace$setopts(0x420b, r2, 0x0, 0x0) 2018/02/26 09:36:11 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x2, 0x492492492492657, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x800008936, &(0x7f0000000000)) 2018/02/26 09:36:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000435fd6)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x89, 0x0, @rand_addr, @broadcast=0xffffffff, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f000071f000)) 2018/02/26 09:36:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f000038e000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 2018/02/26 09:36:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000011fea)='net/if_inet6\x00') readv(r0, &(0x7f000000efa0)=[{&(0x7f0000001fdc)=""/36, 0x24}, {&(0x7f0000010fea)=""/22, 0x16}, {&(0x7f0000018f52)=""/174, 0xae}, {&(0x7f0000018000)=""/210, 0xd2}, {&(0x7f0000000f34)=""/204, 0xcc}], 0x5) 2018/02/26 09:36:11 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000005fbc)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000ff0)={&(0x7f0000012000/0x1000)=nil, 0x1000}) 2018/02/26 09:36:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@hci, 0xc, &(0x7f0000000180)=[], 0x0, &(0x7f00000001c0)=""/230, 0xe6}, 0x0) 2018/02/26 09:36:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000592000)='sessionid\x00') sendfile(r0, r1, &(0x7f00006b0000), 0x200000002000ff) 2018/02/26 09:36:11 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x2, 0x492492492492657, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x800008936, &(0x7f0000000000)) 2018/02/26 09:36:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f000038e000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 2018/02/26 09:36:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00006e9000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @empty}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x46, 0x0, 0x0, 0x0, 0x0, &(0x7f000002cff0)=@syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:36:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000011fea)='net/if_inet6\x00') readv(r0, &(0x7f000000efa0)=[{&(0x7f0000001fdc)=""/36, 0x24}, {&(0x7f0000010fea)=""/22, 0x16}, {&(0x7f0000018f52)=""/174, 0xae}, {&(0x7f0000018000)=""/210, 0xd2}, {&(0x7f0000000f34)=""/204, 0xcc}], 0x5) 2018/02/26 09:36:11 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/02/26 09:36:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000011fea)='net/if_inet6\x00') readv(r0, &(0x7f000000efa0)=[{&(0x7f0000001fdc)=""/36, 0x24}, {&(0x7f0000010fea)=""/22, 0x16}, {&(0x7f0000018f52)=""/174, 0xae}, {&(0x7f0000018000)=""/210, 0xd2}, {&(0x7f0000000f34)=""/204, 0xcc}], 0x5) 2018/02/26 09:36:11 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x2, 0x492492492492657, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x800008936, &(0x7f0000000000)) 2018/02/26 09:36:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f000038e000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 2018/02/26 09:36:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@hci, 0xc, &(0x7f0000000180)=[], 0x0, &(0x7f00000001c0)=""/230, 0xe6}, 0x0) 2018/02/26 09:36:11 executing program 5: memfd_create(&(0x7f0000000000)='%em0\x00', 0x0) eventfd2(0x0, 0x0) syz_open_procfs(0x0, &(0x7f000061cff7)='net/snmp\x00') pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 2018/02/26 09:36:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000011fea)='net/if_inet6\x00') readv(r0, &(0x7f000000efa0)=[{&(0x7f0000001fdc)=""/36, 0x24}, {&(0x7f0000010fea)=""/22, 0x16}, {&(0x7f0000018f52)=""/174, 0xae}, {&(0x7f0000018000)=""/210, 0xd2}, {&(0x7f0000000f34)=""/204, 0xcc}], 0x5) 2018/02/26 09:36:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f000038e000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 2018/02/26 09:36:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00008fefc8)={&(0x7f0000d89ff4)={0x10}, 0xc, &(0x7f00006fa000)={&(0x7f000040fff8)=@bridge_dellink={0x1a, 0x11, 0xb, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x1026c}, 0x1}, 0x0) 2018/02/26 09:36:11 executing program 6: clock_settime(0x6f0960c220540ad0, &(0x7f0000c66000)) 2018/02/26 09:36:11 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000873ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f000070efa0)={0x0, 0x0, 0x0, @tid}) 2018/02/26 09:36:11 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000c4f000)=[{{&(0x7f00006fbfa8)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "041b839c84a7bd74000000004f87335dadae56b1e5676d00000000000000054666a07d168060c277b097a5abd490c3b1f1ceb68b92d20b06ae0641f832f9fa"}, 0x60, &(0x7f0000238ff8)=[], 0x0, &(0x7f00002a6000)=[], 0x10}}], 0x1, 0x0) 2018/02/26 09:36:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000011fea)='net/if_inet6\x00') readv(r0, &(0x7f000000efa0)=[{&(0x7f0000001fdc)=""/36, 0x24}, {&(0x7f0000010fea)=""/22, 0x16}, {&(0x7f0000018f52)=""/174, 0xae}, {&(0x7f0000018000)=""/210, 0xd2}, {&(0x7f0000000f34)=""/204, 0xcc}], 0x5) 2018/02/26 09:36:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000011fea)='net/if_inet6\x00') readv(r0, &(0x7f000000efa0)=[{&(0x7f0000001fdc)=""/36, 0x24}, {&(0x7f0000010fea)=""/22, 0x16}, {&(0x7f0000018f52)=""/174, 0xae}, {&(0x7f0000018000)=""/210, 0xd2}, {&(0x7f0000000f34)=""/204, 0xcc}], 0x5) 2018/02/26 09:36:11 executing program 2: r0 = epoll_create1(0x0) clone(0x0, &(0x7f0000c8d000), &(0x7f0000475000), &(0x7f00000f4000), &(0x7f00003a3f08)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/02/26 09:36:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@hci, 0xc, &(0x7f0000000180)=[], 0x0, &(0x7f00000001c0)=""/230, 0xe6}, 0x0) 2018/02/26 09:36:11 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) ioctl$sock_ifreq(r0, 0x1000080000089f1, &(0x7f0000568fd8)={@common='tunl0\x00', @ifru_data=&(0x7f00008e7fe0)="01000000090002fbff031d0000010000c7000000e00003000480fbf502007e23"}) 2018/02/26 09:36:11 executing program 5: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000040000)='./control\x00', 0x100000000001040, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x3, 0x0) 2018/02/26 09:36:11 executing program 0: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x3) fcntl$addseals(r0, 0x409, 0xb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:36:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@hci, 0xc, &(0x7f0000000180)=[], 0x0, &(0x7f00000001c0)=""/230, 0xe6}, 0x0) 2018/02/26 09:36:11 executing program 5: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000040000)='./control\x00', 0x100000000001040, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x3, 0x0) 2018/02/26 09:36:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000009ffc)=0x101, 0x4) sendto$inet6(r0, &(0x7f0000000000)="7701bb3464baf295ac70", 0xa, 0x0, &(0x7f0000000fe4)={0xa, 0xffffffffffffffff, 0x100000002, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:36:11 executing program 2: r0 = epoll_create1(0x0) clone(0x0, &(0x7f0000c8d000), &(0x7f0000475000), &(0x7f00000f4000), &(0x7f00003a3f08)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/02/26 09:36:11 executing program 3: r0 = getpgid(0x0) clone(0x0, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) tkill(r0, 0x0) 2018/02/26 09:36:11 executing program 0: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x3) fcntl$addseals(r0, 0x409, 0xb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:36:11 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000481000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a}, @ifru_mtu}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={@generic="00ecb089e079a17224198fd4f7b32e75", @ifru_addrs=@rc={0x1f}}) 2018/02/26 09:36:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000070f88)={0x0, {0x2, 0xffffffffffffffff, @empty}, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2, 0xffffffffffffffff, @empty}, 0x200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000a2a000)=@syzn={0x73, 0x79, 0x7a}}) 2018/02/26 09:36:11 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00007abff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x80287010, &(0x7f00000afffa)) 2018/02/26 09:36:11 executing program 5: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000040000)='./control\x00', 0x100000000001040, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x3, 0x0) 2018/02/26 09:36:11 executing program 0: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x3) fcntl$addseals(r0, 0x409, 0xb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:36:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000ad8ff3)='net/igmp6\x00') preadv(r0, &(0x7f000040c000)=[{&(0x7f0000056f18)=""/232, 0x3c}], 0x1, 0x400000000000) 2018/02/26 09:36:11 executing program 2: r0 = epoll_create1(0x0) clone(0x0, &(0x7f0000c8d000), &(0x7f0000475000), &(0x7f00000f4000), &(0x7f00003a3f08)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/02/26 09:36:11 executing program 5: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000040000)='./control\x00', 0x100000000001040, 0x0) faccessat(r0, &(0x7f000003fff6)='./control\x00', 0x3, 0x0) 2018/02/26 09:36:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000882e1b)={0x2, &(0x7f0000e9b000)=[{0x45}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000005a000), 0x0, 0x0, &(0x7f0000000000)=@abs, 0x8) 2018/02/26 09:36:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) 2018/02/26 09:36:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x2, @broadcast=0xffffffff}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x8, 0x4) bind$inet(r1, &(0x7f0000afbff0)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:36:11 executing program 2: r0 = epoll_create1(0x0) clone(0x0, &(0x7f0000c8d000), &(0x7f0000475000), &(0x7f00000f4000), &(0x7f00003a3f08)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 2018/02/26 09:36:11 executing program 0: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x3) fcntl$addseals(r0, 0x409, 0xb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:36:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x1) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000040)) r1 = memfd_create(&(0x7f0000000000)='-wlan0em1bdev-&posix_acl_accesslo\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000001) 2018/02/26 09:36:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00006fb000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, 0x0, 0x1e1e1e1e1e1e635, [{{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, {{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, {{0x2, 0xffffffffffffffff, @empty}}]}, 0x49fa) 2018/02/26 09:36:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x402c542b, &(0x7f00003b9fdc)) 2018/02/26 09:36:12 executing program 4: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) 2018/02/26 09:36:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000de2ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440000000000127e, &(0x7f0000fd7ffe)) 2018/02/26 09:36:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00006fb000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, 0x0, 0x1e1e1e1e1e1e635, [{{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, {{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, {{0x2, 0xffffffffffffffff, @empty}}]}, 0x49fa) 2018/02/26 09:36:12 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00008e8000)=@generic={0x0, 0x0, 0x7}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000781000)={@common='tunl0\x00', @ifru_data=&(0x7f00008e7fe0)="00000000000002000003ffffff15e30000000000000005000449faf5238f7e23"}) 2018/02/26 09:36:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000011fe0)={@generic="9ad5fbad9de904f55d2182b84ba5f780", @ifru_flags}) 2018/02/26 09:36:12 executing program 7: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0), &(0x7f0000048000), 0x0) 2018/02/26 09:36:12 executing program 1: r0 = socket(0x10, 0x4000000002, 0x0) shutdown(r0, 0x0) 2018/02/26 09:36:12 executing program 2: clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000000)) unshare(0x10210800) 2018/02/26 09:36:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00006fb000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, 0x0, 0x1e1e1e1e1e1e635, [{{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, {{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, {{0x2, 0xffffffffffffffff, @empty}}]}, 0x49fa) 2018/02/26 09:36:12 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000e6a000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00001d1fb0)={{}, {0xe}, 0x0, 0x5}) 2018/02/26 09:36:12 executing program 4: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) 2018/02/26 09:36:12 executing program 0: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) 2018/02/26 09:36:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00006fb000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, 0x0, 0x1e1e1e1e1e1e635, [{{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, {{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, {{0x2, 0xffffffffffffffff, @empty}}]}, 0x49fa) 2018/02/26 09:36:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xb, 0x4) 2018/02/26 09:36:12 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00008e8000)=@generic={0x0, 0x0, 0x7}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000781000)={@common='tunl0\x00', @ifru_data=&(0x7f00008e7fe0)="00000000000002000003ffffff15e30000000000000005000449faf5238f7e23"}) 2018/02/26 09:36:12 executing program 0: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) 2018/02/26 09:36:12 executing program 3: ioprio_set$pid(0x2, 0x0, 0x4004) clone(0x0, &(0x7f0000000080), &(0x7f0000850ffc), &(0x7f0000000000), &(0x7f0000000040)) 2018/02/26 09:36:12 executing program 4: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) 2018/02/26 09:36:12 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000001e000)=@ipv6_newroute={0x30, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x30}, 0x1}, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a}}) 2018/02/26 09:36:12 executing program 1: clone(0x0, &(0x7f0000feb000), &(0x7f000089dffc), &(0x7f00000be000), &(0x7f0000a48000)) sched_rr_get_interval(0x0, &(0x7f0000017000)) 2018/02/26 09:36:12 executing program 0: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) 2018/02/26 09:36:12 executing program 1: prctl$intptr(0x26, 0x0) 2018/02/26 09:36:12 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00008e8000)=@generic={0x0, 0x0, 0x7}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000781000)={@common='tunl0\x00', @ifru_data=&(0x7f00008e7fe0)="00000000000002000003ffffff15e30000000000000005000449faf5238f7e23"}) 2018/02/26 09:36:12 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fec000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x30000000002, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000011fe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000ff3000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x80000000, 0x0, 0xff}, 0x20) 2018/02/26 09:36:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000c1e000)="2400000024001d00000000080000091803ffffff03000000000000000100000000000000", 0x24) 2018/02/26 09:36:12 executing program 4: keyctl$join(0x1, &(0x7f0000019ffb)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) 2018/02/26 09:36:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000455000)='scalable\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="99261065b1004c0372c17a79b1baa05c610f44aa751b7fec72ce22941b7016f7d0bbec5598716cc567ea1045a05f8caf9b577a08ff770f5d7e86b8a5028e8a7236a627b06136c40f8b2e9967ff067cb496b663f71423560eb46622298d698e0ab2860acb95b974a5128c24ec1341cc35e83242855fa2c77cb5c164f516ebcd7a1e52d5db6c8808b8ffcb19f2ce4adcd5cd735448a0776f54ba333cd30d14bcf26b68d8dab31d0d31afadd6857bb9ae9e9039184e872286558b3fb087c45699f36443fd40f920d1ed395aacf949d18ccc0f8181b64ba5b03bac62c78d72adf05655120db0f489f02237ffe8bf137f337962e630465a6be690d049a90355ae16cb146fbe2bf5f68fbc75dfcb1cdbf728f265f04e0a6a0c4b76f664327b06d6c30c843ee58da43b8c7519c7567b492e1cf34436df3579cfafc03a87f74fecde788c066cb73c9deee962c3098e210057e39348a8961f3ed467a26411e5ffb3c8f70ee1eb0840fa0f2a0de252336f8bc72d1f1120c29f02ffaea2d7596f09fe3de274a61ea52f676e34c3939b73bca544b67ca64097d813495241e0401d1d644de80f0770f69efc02a4c56e74057d13b9deef9ed39b6b53bd4ce82532a80f6e869846c79781a4a406b015ade543fc69bf18cb8d43851f4419cc55d284b796de1308d83b06f75c9e777bea7e47a9601eaeaf92adbcacfab0cdc221df196142d7cc5ab16ad136f6d5e661220ca58ef7a14f49ff03d42744520ed6148381d10bfa9526d5c748a324a32b08886b5fe7d7598074ced91e19d01e5a9424e7f4f741acc6b0803b888baad0cbf551f2f97487ca3ca84763c471179fb605e2c5d04e25396b8d7cba580e471f8ad8d964de8b97b95424591e25957d5b79fb9ddb04e74fe0a2befddbfe765a106ec5168de79e10698bec7ecb2127a5a676cbb24a4c41764a30b6ed23cef1f80fd759de6f79a81d24e1017fc56a670bc15311592b909d92e6a1c49075a89f3025c7625e75491fbc513bbc8078091ce1466c8266d711da5ae73639371d631ff1a84dd2cc21eb7686e1bbe9d54c8f4e98d30dcb361eba1bb774daa11afa85966018bdfe72cfb69edcfc866bebea8320bd195c3cec61bc2c534e3a43ad430115206523fb0f6f2f7b1bdc8762365748ffeeca5367b4ea32ec598449d7cae0e6ce0d590e7dcb23d0b30ac1e04013666bcfe616b65cc59b9cfdca35e008bdb622f0670e2f737bc291ed291d615df36c096379546b01ce3d9659926d7d60a99803b33ab9e8ef1564327f307efd950234bb34f02ac02eff9e85378beee118f3eb825ec59390d98fbcd96d41ce2ec3fe96b9ee2fcd767abdf055785ce51cf0e26aceaa621aec60f3ab5fff295913c1d6b13748a12fd36a39b7e4531df933af639f1e39844f7b3015014bce7f9e9eb3e077b43b323bfb8eb20d3e09dad3cacaf045422d4a9a78d339aa23372e7152c940ee95f1ea1e64a524a578c50d6294cc33826c28c4c3ca72e9d2a5b995126605d0f1c9215a3a3279cd9326c5592ee45f9d3c4ea59d65453ee5fc93920a0833db84868de17fdb1b2f5ce585138bd71b91abe49c62a5cd77d9686a29939e1a7ee00b92dd664275e443f6fc939de8bf4437243b102d06a55cf36c2d246db213e24c3ac8b1d3d1954d0cd7095b732cf72e7dd08bbf6604bb1f1221f9120c01c897297bb85c9afe7b98729e5f0bffa7ad5baa7e57a5010dbaa54fde9b7cec32b00a750e08004b05dc15893bf893afe0cb18119dd427925810f5eaf82156f4bca9e6b27b85c6c3dffb1b2e7b6242c219af548cd6af68ad4a0a94d9fd2bb55c2dbcd449905aad4eef9eacd1ffc947b51ed035e33fe98dc516b280c21b6dc43416481f14443c9f4d6e3146304afaacffa1cc4b9e223311bbc9a70cfe9ab90aaca71418baac2d8ae678ab307b5ca0174a07e5aa4ed60a1deefa3cda8efe1283610f1142067c2e045a7b0109643b25977de2d85d2b240da7fecc6670f4b22577ae7a6f217b8e6d3afef75a0c10dd9f1a7ef2fcebac2c2096bf2ddf121930a7bd66340c3742e33c5aa57cbb17e4adbdf6dd41e2d054df9da8c4a92def1434304d341d080a4e1787bb1e5578bb748d75f50e59af10b40e12bb3b04edcb2aee6d78c32edd601b45580817bc193ff5887d58e1e39ec1da9dfde38b576fd4aaea55cf849047735323909d977bc08551ca53a3124149acb7b45e050f68dbfe9f7d5fc9700f32910b9477312ef5ea1dba7affc0e12e4af783b46376239dea615c3295c92b9d3f7f2c15d76f44f7c435be0cd9c2e57f71df0900ee5ad581f17e6a257fd846bc59afea3c6bfb080c5ee2fe3376d890c4a3dd7588e956c91d4674f236e0de2d8f49dd2e1ded2e0139fee03e88d9ebd1dd5fcfbfb7dd12d7643d98f20d7131258725d86f33ba02169a490f6ffeb5bb483d4f9ee226809eff72f494804fd75194f7bfc2dce6bd04eb398d71e510c8cd35f462402f8927b4c1c3b16c28a2b2e3a8223cfc4a7cc0e68dd052faa2344ae1a4bb5c5a31a605bf0dd3db2b61ee9b895aaa7ac83d92fa98e207f0e2730af5547631eb", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x6f3}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:36:12 executing program 3: ioprio_set$pid(0x2, 0x0, 0x4004) clone(0x0, &(0x7f0000000080), &(0x7f0000850ffc), &(0x7f0000000000), &(0x7f0000000040)) 2018/02/26 09:36:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000de7529)='net/sockstat6\x00') readv(r0, &(0x7f0000761f80)=[{&(0x7f000068e000)=""/93, 0x5d}], 0x1) 2018/02/26 09:36:12 executing program 7: r0 = syz_open_dev$evdev(&(0x7f000073d000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/22) 2018/02/26 09:36:12 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00008e8000)=@generic={0x0, 0x0, 0x7}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000781000)={@common='tunl0\x00', @ifru_data=&(0x7f00008e7fe0)="00000000000002000003ffffff15e30000000000000005000449faf5238f7e23"}) 2018/02/26 09:36:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x4000000004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb278580e4aedd886c0b629cd32c56ebff94329c3a32a4b8c171676b94083085709923fd77ead8ca0073183b09c62b90673944ded2f276e", "49710f29a576931228cd8c92a1b9375555874f087c556b616155647a2732f399"}) 2018/02/26 09:36:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000455000)='scalable\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x6f3}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:36:12 executing program 3: ioprio_set$pid(0x2, 0x0, 0x4004) clone(0x0, &(0x7f0000000080), &(0x7f0000850ffc), &(0x7f0000000000), &(0x7f0000000040)) 2018/02/26 09:36:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000014f000)={0x80, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000029f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e12000)='/dev/sequencer2\x00', 0x4000, 0x0) read(r0, &(0x7f0000c7c000)=""/136, 0x88) 2018/02/26 09:36:12 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = getpid() setpriority(0x0, r0, 0x0) 2018/02/26 09:36:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000c23fff)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpgid(0x0) 2018/02/26 09:36:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x4000000004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb278580e4aedd886c0b629cd32c56ebff94329c3a32a4b8c171676b94083085709923fd77ead8ca0073183b09c62b90673944ded2f276e", "49710f29a576931228cd8c92a1b9375555874f087c556b616155647a2732f399"}) 2018/02/26 09:36:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000455000)='scalable\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x6f3}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:36:12 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000037b000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00008ed000)={0x0, 0x2710}, 0x10) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000)=[], 0x0, &(0x7f000001c000)}, 0x0) 2018/02/26 09:36:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001fd8)={0x0, 0x0, 0x0, 0x3192, "76c85d666a1000555a52c766ad6ea0dc8b766b6c68d57bde3f2537b5b8adedfb"}) 2018/02/26 09:36:12 executing program 3: ioprio_set$pid(0x2, 0x0, 0x4004) clone(0x0, &(0x7f0000000080), &(0x7f0000850ffc), &(0x7f0000000000), &(0x7f0000000040)) 2018/02/26 09:36:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f000033cff0)={&(0x7f000085ff00)=@ipv4_delroute={0x50, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0xfe}, [@RTA_PRIORITY={0x8, 0x6, 0x1f}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x1c, 0x16, @typed={0x18, 0x6e, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}}, @RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4005}, 0x5000000) 2018/02/26 09:36:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/02/26 09:36:12 executing program 7: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000000ffc)=0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000b22000)={0x0, @local, @rand_addr}, &(0x7f000036bffc)=0xc) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @empty, 0x1}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) 2018/02/26 09:36:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x4000000004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb278580e4aedd886c0b629cd32c56ebff94329c3a32a4b8c171676b94083085709923fd77ead8ca0073183b09c62b90673944ded2f276e", "49710f29a576931228cd8c92a1b9375555874f087c556b616155647a2732f399"}) 2018/02/26 09:36:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0), 0x4) 2018/02/26 09:36:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000375000)='net/rt_acct\x00') pread64(r0, &(0x7f00006f6000), 0x0, 0x2000000) 2018/02/26 09:36:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000455000)='scalable\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="99261065b1004c0372c17a79b1baa05c610f44aa751b7fec72ce22941b7016f7d0bbec5598716cc567ea1045a05f8caf9b577a08ff770f5d7e86b8a5028e8a7236a627b06136c40f8b2e9967ff067cb496b663f71423560eb46622298d698e0ab2860acb95b974a5128c24ec1341cc35e83242855fa2c77cb5c164f516ebcd7a1e52d5db6c8808b8ffcb19f2ce4adcd5cd735448a0776f54ba333cd30d14bcf26b68d8dab31d0d31afadd6857bb9ae9e9039184e872286558b3fb087c45699f36443fd40f920d1ed395aacf949d18ccc0f8181b64ba5b03bac62c78d72adf05655120db0f489f02237ffe8bf137f337962e630465a6be690d049a90355ae16cb146fbe2bf5f68fbc75dfcb1cdbf728f265f04e0a6a0c4b76f664327b06d6c30c843ee58da43b8c7519c7567b492e1cf34436df3579cfafc03a87f74fecde788c066cb73c9deee962c3098e210057e39348a8961f3ed467a26411e5ffb3c8f70ee1eb0840fa0f2a0de252336f8bc72d1f1120c29f02ffaea2d7596f09fe3de274a61ea52f676e34c3939b73bca544b67ca64097d813495241e0401d1d644de80f0770f69efc02a4c56e74057d13b9deef9ed39b6b53bd4ce82532a80f6e869846c79781a4a406b015ade543fc69bf18cb8d43851f4419cc55d284b796de1308d83b06f75c9e777bea7e47a9601eaeaf92adbcacfab0cdc221df196142d7cc5ab16ad136f6d5e661220ca58ef7a14f49ff03d42744520ed6148381d10bfa9526d5c748a324a32b08886b5fe7d7598074ced91e19d01e5a9424e7f4f741acc6b0803b888baad0cbf551f2f97487ca3ca84763c471179fb605e2c5d04e25396b8d7cba580e471f8ad8d964de8b97b95424591e25957d5b79fb9ddb04e74fe0a2befddbfe765a106ec5168de79e10698bec7ecb2127a5a676cbb24a4c41764a30b6ed23cef1f80fd759de6f79a81d24e1017fc56a670bc15311592b909d92e6a1c49075a89f3025c7625e75491fbc513bbc8078091ce1466c8266d711da5ae73639371d631ff1a84dd2cc21eb7686e1bbe9d54c8f4e98d30dcb361eba1bb774daa11afa85966018bdfe72cfb69edcfc866bebea8320bd195c3cec61bc2c534e3a43ad430115206523fb0f6f2f7b1bdc8762365748ffeeca5367b4ea32ec598449d7cae0e6ce0d590e7dcb23d0b30ac1e04013666bcfe616b65cc59b9cfdca35e008bdb622f0670e2f737bc291ed291d615df36c096379546b01ce3d9659926d7d60a99803b33ab9e8ef1564327f307efd950234bb34f02ac02eff9e85378beee118f3eb825ec59390d98fbcd96d41ce2ec3fe96b9ee2fcd767abdf055785ce51cf0e26aceaa621aec60f3ab5fff295913c1d6b13748a12fd36a39b7e4531df933af639f1e39844f7b3015014bce7f9e9eb3e077b43b323bfb8eb20d3e09dad3cacaf045422d4a9a78d339aa23372e7152c940ee95f1ea1e64a524a578c50d6294cc33826c28c4c3ca72e9d2a5b995126605d0f1c9215a3a3279cd9326c5592ee45f9d3c4ea59d65453ee5fc93920a0833db84868de17fdb1b2f5ce585138bd71b91abe49c62a5cd77d9686a29939e1a7ee00b92dd664275e443f6fc939de8bf4437243b102d06a55cf36c2d246db213e24c3ac8b1d3d1954d0cd7095b732cf72e7dd08bbf6604bb1f1221f9120c01c897297bb85c9afe7b98729e5f0bffa7ad5baa7e57a5010dbaa54fde9b7cec32b00a750e08004b05dc15893bf893afe0cb18119dd427925810f5eaf82156f4bca9e6b27b85c6c3dffb1b2e7b6242c219af548cd6af68ad4a0a94d9fd2bb55c2dbcd449905aad4eef9eacd1ffc947b51ed035e33fe98dc516b280c21b6dc43416481f14443c9f4d6e3146304afaacffa1cc4b9e223311bbc9a70cfe9ab90aaca71418baac2d8ae678ab307b5ca0174a07e5aa4ed60a1deefa3cda8efe1283610f1142067c2e045a7b0109643b25977de2d85d2b240da7fecc6670f4b22577ae7a6f217b8e6d3afef75a0c10dd9f1a7ef2fcebac2c2096bf2ddf121930a7bd66340c3742e33c5aa57cbb17e4adbdf6dd41e2d054df9da8c4a92def1434304d341d080a4e1787bb1e5578bb748d75f50e59af10b40e12bb3b04edcb2aee6d78c32edd601b45580817bc193ff5887d58e1e39ec1da9dfde38b576fd4aaea55cf849047735323909d977bc08551ca53a3124149acb7b45e050f68dbfe9f7d5fc9700f32910b9477312ef5ea1dba7affc0e12e4af783b46376239dea615c3295c92b9d3f7f2c15d76f44f7c435be0cd9c2e57f71df0900ee5ad581f17e6a257fd846bc59afea3c6bfb080c5ee2fe3376d890c4a3dd7588e956c91d4674f236e0de2d8f49dd2e1ded2e0139fee03e88d9ebd1dd5fcfbfb7dd12d7643d98f20d7131258725d86f33ba02169a490f6ffeb5bb483d4f9ee226809eff72f494804fd75194f7bfc2dce6bd04eb398d71e510c8cd35f462402f8927b4c1c3b16c28a2b2e3a8223cfc4a7cc0e68dd052faa2344ae1a4bb5c5a31a605bf0dd3db2b61ee9b895aaa7ac83d92fa98e207f0e2730af5547631eb", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x6f3}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:36:12 executing program 3: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa1000)={0x0}, &(0x7f0000fa1000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000040e000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4204, r2, 0x202, &(0x7f0000fa7ff7)={&(0x7f0000fa7ff8)}) 2018/02/26 09:36:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000aa7000)={@loopback={0x0, 0x1}}) 2018/02/26 09:36:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000e63000)='/dev/sg#\x00', 0x0, 0x10000000000002) timer_settime(0x0, 0x0, &(0x7f0000ce7fe0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000e88fe0)={{0x0}}) write$evdev(r0, &(0x7f0000001000)=[{{r1}}, {{0x77359400}, 0x0, 0x0, 0x6}, {}, {}], 0x60) readv(r0, &(0x7f00008cb000)=[{&(0x7f00000d645a)=""/4096, 0x1000}], 0x1) 2018/02/26 09:36:12 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x100000000e, &(0x7f0000004ffc), 0xfd8d) 2018/02/26 09:36:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000455000)='scalable\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x6f3}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:36:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000236ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x26, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB="006340400000000000000000000000000080eb00000000000000000000500000000000000010"], 0x0, 0x0, &(0x7f0000009000)}) [ 54.883478] binder: 7927:7930 got transaction with invalid data ptr [ 54.895635] binder: 7927:7930 transaction failed 29201/-14, size 4096-0 line 3147 [ 54.915548] binder: BINDER_SET_CONTEXT_MGR already set [ 54.921019] binder: 7927:7934 ioctl 40046207 0 returned -16 2018/02/26 09:36:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000019fc8)={&(0x7f000001dff4)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000007000)={0x14, 0x24, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f000046f000)=""/122, &(0x7f0000001000)=0x7a) 2018/02/26 09:36:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x4000000004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb278580e4aedd886c0b629cd32c56ebff94329c3a32a4b8c171676b94083085709923fd77ead8ca0073183b09c62b90673944ded2f276e", "49710f29a576931228cd8c92a1b9375555874f087c556b616155647a2732f399"}) 2018/02/26 09:36:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000831000)={0x14, 0x1, 0xa, 0x105, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000236ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x26, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB="006340400000000000000000000000000080eb00000000000000000000500000000000000010"], 0x0, 0x0, &(0x7f0000009000)}) 2018/02/26 09:36:12 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000396000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000d6afa0)=[{{&(0x7f00000bb000)=@ipx, 0x10, &(0x7f0000637fe8)=[], 0x0, &(0x7f0000b1c000)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f0000c08ff8)) clone(0x0, &(0x7f0000487000), &(0x7f0000472000), &(0x7f0000e1dffc), &(0x7f0000506000)) shutdown(r0, 0x0) 2018/02/26 09:36:12 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000455000)='scalable\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x6f3}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) 2018/02/26 09:36:12 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000455000)='scalable\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x71d}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$inet_sctp(r1, &(0x7f0000371fc8)={&(0x7f0000db2fe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f000087afc0)=[{&(0x7f0000f81000)="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", 0x6f3}], 0x1, &(0x7f00001bb000)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x3, 0x4, 0xa6, 0x5, 0x7, 0x7, 0xff}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x3f, 0x8000, 0x4, 0x0, 0x1fe000000, 0x7, 0x401}}], 0x60, 0x40000}, 0x80) [ 54.933867] binder: undelivered TRANSACTION_ERROR: 29201 2018/02/26 09:36:12 executing program 1: clock_gettime(0x4, &(0x7f0000515000)) 2018/02/26 09:36:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000038ff8)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(&(0x7f000002cff4)='./file0/bus\x00', 0x0) lseek(r0, 0x0, 0x3) [ 55.022128] binder: 7942:7949 got transaction with invalid data ptr [ 55.054778] binder: 7942:7949 transaction failed 29201/-14, size 4096-0 line 3147 2018/02/26 09:36:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f000046f000)=""/122, &(0x7f0000001000)=0x7a) 2018/02/26 09:36:12 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000140)) mount(&(0x7f00000001c0)='.', &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)="6d6a6c027300", 0x80000005013, &(0x7f0000000340)) [ 55.074445] binder: undelivered TRANSACTION_ERROR: 29201 2018/02/26 09:36:12 executing program 7: r0 = memfd_create(&(0x7f00007b0000)='\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000002000)='\t', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) execveat(r0, &(0x7f0000006000)='./file0\x00', &(0x7f0000005fd8)=[], &(0x7f0000006000)=[&(0x7f0000001000)='-@cpuset[md5sum[\x00'], 0x1000) 2018/02/26 09:36:12 executing program 0: inotify_init1(0xf2e5e630d4b4dce6) 2018/02/26 09:36:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000019fc8)={&(0x7f000001dff4)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000007000)={0x14, 0x24, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000010ff4)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000019007fafb72d1cb2a4a280930a06000000a843dc91052369390009002f000000000000001900050000000000000000081338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000002000)=[]}, 0x0) 2018/02/26 09:36:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000236ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x26, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB="006340400000000000000000000000000080eb00000000000000000000500000000000000010"], 0x0, 0x0, &(0x7f0000009000)}) 2018/02/26 09:36:12 executing program 6: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000f41fdb)="2400000058001f00ff07f4f9002304000a00f51108000100020100000800020001000100", 0x24) 2018/02/26 09:36:12 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)) 2018/02/26 09:36:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000019fc8)={&(0x7f000001dff4)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000007000)={0x14, 0x24, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000010ff4)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000019007fafb72d1cb2a4a280930a06000000a843dc91052369390009002f000000000000001900050000000000000000081338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000002000)=[]}, 0x0) 2018/02/26 09:36:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f000046f000)=""/122, &(0x7f0000001000)=0x7a) 2018/02/26 09:36:12 executing program 0: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) [ 55.124127] binder: 7963:7965 got transaction with invalid data ptr [ 55.134326] binder: 7963:7965 transaction failed 29201/-14, size 4096-0 line 3147 2018/02/26 09:36:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00008d9000)="330000000000000032400000ff7f0000000000b55b00000000000086a4225dffe400000000000000d5a498ec9bdc0900003537053590081900000000000018000000002600a1004f", 0x48) 2018/02/26 09:36:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000003, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) [ 55.172678] binder: undelivered TRANSACTION_ERROR: 29201 2018/02/26 09:36:12 executing program 6: r0 = memfd_create(&(0x7f0000d2efff)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r5 = dup2(r4, r3) write$sndseq(r5, &(0x7f0000000800)=[{0x23, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x30) 2018/02/26 09:36:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000010ff4)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000019007fafb72d1cb2a4a280930a06000000a843dc91052369390009002f000000000000001900050000000000000000081338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000002000)=[]}, 0x0) 2018/02/26 09:36:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000019fc8)={&(0x7f000001dff4)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000007000)={0x14, 0x24, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:12 executing program 0: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f0000c0af30)="dc13b51a5b31306e78dd580871ab2144ece470d734cfe694f75d34e12d9d233f08008875c4ccd64ade0e8ce0442fbc67974e8e1195c604f8000000040002663d75dd05ffe20000000500048a5d070838a46611f937f96f7d4ff812a8f9fc3f0713e6000000000000", 0x68) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000f52000), 0x0) 2018/02/26 09:36:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b5ffa)='veno\x00', 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) 2018/02/26 09:36:12 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x39) 2018/02/26 09:36:12 executing program 1: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000ed5000)=[{&(0x7f0000a78000)=""/143, 0x8f}, {&(0x7f00007d6fa0)=""/96, 0x60}, {&(0x7f0000440ff4)=""/12, 0xc}, {&(0x7f000042a000)=""/190, 0xbe}], 0x4, &(0x7f0000b70f60)=[{&(0x7f0000a8f000)}, {&(0x7f0000e44000)=""/4096, 0x1000}], 0x2, 0x0) 2018/02/26 09:36:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f000046f000)=""/122, &(0x7f0000001000)=0x7a) 2018/02/26 09:36:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000010ff4)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000019007fafb72d1cb2a4a280930a06000000a843dc91052369390009002f000000000000001900050000000000000000081338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000002000)=[]}, 0x0) 2018/02/26 09:36:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00002e8ffc), 0x229) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:36:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00008d0ffc)=0x10000000000001, 0x4) close(r0) 2018/02/26 09:36:13 executing program 7: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002000)=[{&(0x7f0000002000)="626dc73b1038e5", 0x7}], 0x1, 0x0) 2018/02/26 09:36:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) write$sndseq(r0, &(0x7f0000169000)=[], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001b1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00003bafa8)={0x80, 0x8}) 2018/02/26 09:36:13 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f000072dffa)='.\x00\x00\x00s\x00', 0x100000, &(0x7f0000444000)) pivot_root(&(0x7f00000a7000)='./file0\x00', &(0x7f000045e000)='./file0\x00') 2018/02/26 09:36:13 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000013c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001400)) 2018/02/26 09:36:13 executing program 7: socketpair$unix(0x1, 0x40000100000005, 0x0, &(0x7f0000517000)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x6) 2018/02/26 09:36:13 executing program 1: mkdir(&(0x7f0000062ff6)='./control\x00', 0x0) r0 = inotify_init1(0x800) inotify_add_watch(r0, &(0x7f000003cff6)='./control\x00', 0x220001a1) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) read(r0, &(0x7f0000058fef)=""/32, 0x20) 2018/02/26 09:36:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00002e8ffc), 0x229) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:36:13 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000e6bff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000276fa8)={{}, 0xfffffffffffffffd}) 2018/02/26 09:36:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b5ffa)='veno\x00', 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) 2018/02/26 09:36:13 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000013c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001400)) 2018/02/26 09:36:13 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:36:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) write$sndseq(r0, &(0x7f0000169000)=[], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001b1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00003bafa8)={0x80, 0x8}) 2018/02/26 09:36:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000080)="b3476ee7", 0x4) 2018/02/26 09:36:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00002e8ffc), 0x229) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:36:13 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000424fdc)="2400000025007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/02/26 09:36:13 executing program 7: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000) 2018/02/26 09:36:13 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000013c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001400)) 2018/02/26 09:36:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) write$sndseq(r0, &(0x7f0000169000)=[], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001b1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00003bafa8)={0x80, 0x8}) 2018/02/26 09:36:13 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={@generic="116dc1701ce8009a1da97f1bb45f38b7", @ifru_flags=0x1400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={@generic="0307d8f2df8ec952fcc61286d345300a", @ifru_names=@common='ifb0\x00'}) 2018/02/26 09:36:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000062000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r0) 2018/02/26 09:36:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b5ffa)='veno\x00', 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) [ 55.528282] audit: type=1400 audit(1519637773.194:11): avc: denied { attach_queue } for pid=8060 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tun_socket permissive=1 2018/02/26 09:36:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00002e8ffc), 0x229) sendto$inet6(r0, &(0x7f000032d000), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:36:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r1 = syz_open_dev$urandom(&(0x7f0000ba5000)='/dev/urandom\x00', 0x0, 0x1) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) 2018/02/26 09:36:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) write$sndseq(r0, &(0x7f0000169000)=[], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001b1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00003bafa8)={0x80, 0x8}) 2018/02/26 09:36:13 executing program 6: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000013c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001400)) 2018/02/26 09:36:13 executing program 0: r0 = open(&(0x7f0000fc0ff8)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000033fd0)=[{}], 0x18) ftruncate(r0, 0x7) 2018/02/26 09:36:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b5ffa)='veno\x00', 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) 2018/02/26 09:36:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000062000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r0) 2018/02/26 09:36:13 executing program 7: clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) membarrier(0x0, 0x0) 2018/02/26 09:36:13 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='maps\x00') exit(0x0) sendfile(r1, r1, &(0x7f0000032000)=0x10, 0x7ff) 2018/02/26 09:36:13 executing program 6: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000649000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x12) 2018/02/26 09:36:13 executing program 7: r0 = syz_open_dev$loop(&(0x7f00005caff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000f58000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/26 09:36:13 executing program 6: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000649000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x12) 2018/02/26 09:36:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000f, 0x1010, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x200000080000, 0x1fc) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@un=@file={0x0, ""/45}, 0x10155, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/22}, {&(0x7f0000000380)=""/21, 0xfffffdb2}, {&(0x7f00000000c0)=""/81}, {&(0x7f0000000140)=""/128}, {&(0x7f00000001c0)=""/221}], 0xc3}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffe77, &(0x7f0000000080)=[], 0x111}, 0x0) 2018/02/26 09:36:13 executing program 0: r0 = open(&(0x7f0000fc0ff8)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000033fd0)=[{}], 0x18) ftruncate(r0, 0x7) 2018/02/26 09:36:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r0, &(0x7f0000a1d000)=[], 0xff50) 2018/02/26 09:36:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r1 = syz_open_dev$urandom(&(0x7f0000ba5000)='/dev/urandom\x00', 0x0, 0x1) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) 2018/02/26 09:36:13 executing program 7: r0 = syz_open_dev$loop(&(0x7f00005caff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000f58000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/26 09:36:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000062000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r0) 2018/02/26 09:36:13 executing program 6: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000649000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x12) 2018/02/26 09:36:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227d, &(0x7f0000ec2fff)) 2018/02/26 09:36:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000f, 0x1010, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x200000080000, 0x1fc) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@un=@file={0x0, ""/45}, 0x10155, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/22}, {&(0x7f0000000380)=""/21, 0xfffffdb2}, {&(0x7f00000000c0)=""/81}, {&(0x7f0000000140)=""/128}, {&(0x7f00000001c0)=""/221}], 0xc3}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffe77, &(0x7f0000000080)=[], 0x111}, 0x0) 2018/02/26 09:36:13 executing program 0: r0 = open(&(0x7f0000fc0ff8)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000033fd0)=[{}], 0x18) ftruncate(r0, 0x7) 2018/02/26 09:36:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000f, 0x1010, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x200000080000, 0x1fc) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@un=@file={0x0, ""/45}, 0x10155, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/22}, {&(0x7f0000000380)=""/21, 0xfffffdb2}, {&(0x7f00000000c0)=""/81}, {&(0x7f0000000140)=""/128}, {&(0x7f00000001c0)=""/221}], 0xc3}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffe77, &(0x7f0000000080)=[], 0x111}, 0x0) 2018/02/26 09:36:13 executing program 6: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000649000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x12) 2018/02/26 09:36:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000062000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r0) 2018/02/26 09:36:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000f, 0x1010, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x200000080000, 0x1fc) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@un=@file={0x0, ""/45}, 0x10155, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/22}, {&(0x7f0000000380)=""/21, 0xfffffdb2}, {&(0x7f00000000c0)=""/81}, {&(0x7f0000000140)=""/128}, {&(0x7f00000001c0)=""/221}], 0xc3}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffe77, &(0x7f0000000080)=[], 0x111}, 0x0) 2018/02/26 09:36:13 executing program 0: r0 = open(&(0x7f0000fc0ff8)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000033fd0)=[{}], 0x18) ftruncate(r0, 0x7) 2018/02/26 09:36:13 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000100), &(0x7f00000001c0)}}, &(0x7f00000011c0)) init_module(&(0x7f0000000000)='%\'.\x00', 0x4, &(0x7f0000000040)='nodeveth0\x00') 2018/02/26 09:36:13 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000000c0), 0x10) 2018/02/26 09:36:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r1 = syz_open_dev$urandom(&(0x7f0000ba5000)='/dev/urandom\x00', 0x0, 0x1) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) 2018/02/26 09:36:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000f, 0x1010, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x200000080000, 0x1fc) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@un=@file={0x0, ""/45}, 0x10155, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/22}, {&(0x7f0000000380)=""/21, 0xfffffdb2}, {&(0x7f00000000c0)=""/81}, {&(0x7f0000000140)=""/128}, {&(0x7f00000001c0)=""/221}], 0xc3}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffe77, &(0x7f0000000080)=[], 0x111}, 0x0) 2018/02/26 09:36:13 executing program 7: r0 = syz_open_dev$loop(&(0x7f00005caff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000f58000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/26 09:36:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000f, 0x1010, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x200000080000, 0x1fc) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@un=@file={0x0, ""/45}, 0x10155, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/22}, {&(0x7f0000000380)=""/21, 0xfffffdb2}, {&(0x7f00000000c0)=""/81}, {&(0x7f0000000140)=""/128}, {&(0x7f00000001c0)=""/221}], 0xc3}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffe77, &(0x7f0000000080)=[], 0x111}, 0x0) 2018/02/26 09:36:13 executing program 0: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000c81ff2)=@l2={0x1f}, 0xe) 2018/02/26 09:36:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000bf2000)) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8906, &(0x7f0000000200)) 2018/02/26 09:36:13 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000d5a000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000341000)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000000200000301000000", 0xc, 0x0) 2018/02/26 09:36:13 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x78, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 2018/02/26 09:36:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') r1 = syz_open_dev$urandom(&(0x7f0000ba5000)='/dev/urandom\x00', 0x0, 0x1) sendfile(r1, r0, &(0x7f0000000040), 0x100000001) 2018/02/26 09:36:13 executing program 7: r0 = syz_open_dev$loop(&(0x7f00005caff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000f58000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/26 09:36:13 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000004000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000002ff4)='/dev/ashmem\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000001f57)=""/169) 2018/02/26 09:36:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000bf2000)) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8906, &(0x7f0000000200)) 2018/02/26 09:36:14 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000af6000), &(0x7f000031fffc)=0x4) 2018/02/26 09:36:14 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000cf8ff6)='./control\x00', &(0x7f0000648000)='./control\x00', &(0x7f0000afd000)='fuse\x00', 0x1000, &(0x7f0000152000)) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f000018c000)='./control/file0\x00', 0x0) close(r0) 2018/02/26 09:36:14 executing program 2: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f000010bff7)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) r1 = syz_open_procfs(0x0, &(0x7f000000c53e)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000002fff)=""/1, 0x1}], 0x1, 0x480000000000000) 2018/02/26 09:36:14 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x78, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 2018/02/26 09:36:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000), 0x4) 2018/02/26 09:36:14 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000002cff0)={&(0x7f000002bea8)=@ipv4_newroute={0x1c, 0x18, 0x10000021, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:36:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000f, 0x1010, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x200000080000, 0x1fc) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@un=@file={0x0, ""/45}, 0x10155, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/22}, {&(0x7f0000000380)=""/21, 0xfffffdb2}, {&(0x7f00000000c0)=""/81}, {&(0x7f0000000140)=""/128}, {&(0x7f00000001c0)=""/221}], 0xc3}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0xfffffe77, &(0x7f0000000080)=[], 0x111}, 0x0) 2018/02/26 09:36:14 executing program 1: mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) 2018/02/26 09:36:14 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)={{0x8}}) 2018/02/26 09:36:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000000080)=""/142, 0x8e) getdents64(r0, &(0x7f0000271fb8)=""/72, 0x2f) 2018/02/26 09:36:14 executing program 2: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f000010bff7)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) r1 = syz_open_procfs(0x0, &(0x7f000000c53e)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000002fff)=""/1, 0x1}], 0x1, 0x480000000000000) 2018/02/26 09:36:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000cf90)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x0, 0x0, &(0x7f0000004000)=[], 0x4, 0x0, &(0x7f000000d000)="62164b44"}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/26 09:36:14 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)={{0x8}}) 2018/02/26 09:36:14 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)={{0x8}}) [ 56.519873] binder: send failed reply for transaction 21 to 8195:8207 [ 56.527550] binder: BINDER_SET_CONTEXT_MGR already set [ 56.533438] binder: 8195:8207 ioctl 40046207 0 returned -16 [ 56.542093] binder_alloc: 8195: binder_alloc_buf, no vma [ 56.547585] binder: 8195:8207 transaction failed 29189/-3, size 0-0 line 3128 [ 56.557446] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:36:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000bf2000)) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8906, &(0x7f0000000200)) 2018/02/26 09:36:14 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a39ef8)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000963000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/26 09:36:14 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)={{0x8}}) 2018/02/26 09:36:14 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x78, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 2018/02/26 09:36:14 executing program 2: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f000010bff7)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) r1 = syz_open_procfs(0x0, &(0x7f000000c53e)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000002fff)=""/1, 0x1}], 0x1, 0x480000000000000) 2018/02/26 09:36:14 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000d26000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000753ffc)) 2018/02/26 09:36:14 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000cf8ff6)='./control\x00', &(0x7f0000648000)='./control\x00', &(0x7f0000afd000)='fuse\x00', 0x1000, &(0x7f0000152000)) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f000018c000)='./control/file0\x00', 0x0) close(r0) 2018/02/26 09:36:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000cf90)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x0, 0x0, &(0x7f0000004000)=[], 0x4, 0x0, &(0x7f000000d000)="62164b44"}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/26 09:36:14 executing program 2: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f000010bff7)='configfs\x00', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) r1 = syz_open_procfs(0x0, &(0x7f000000c53e)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000002fff)=""/1, 0x1}], 0x1, 0x480000000000000) [ 56.566227] binder: undelivered TRANSACTION_COMPLETE [ 56.571515] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:36:14 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000025bfc8)={&(0x7f0000b9343a)={0x10}, 0xc, &(0x7f00005ae000)={&(0x7f0000e21f7c)=@ipv4_delroute={0x24, 0x19, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@RTA_DST={0x8, 0x1, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:36:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000eeff8d)=""/115, 0x73, 0x12041, &(0x7f0000898ff0)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000bf2000)) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8906, &(0x7f0000000200)) 2018/02/26 09:36:14 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000d26000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000753ffc)) [ 56.637377] binder: send failed reply for transaction 24 to 8211:8227 [ 56.677259] binder: undelivered TRANSACTION_COMPLETE [ 56.682788] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:36:14 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000cf8ff6)='./control\x00', &(0x7f0000648000)='./control\x00', &(0x7f0000afd000)='fuse\x00', 0x1000, &(0x7f0000152000)) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f000018c000)='./control/file0\x00', 0x0) close(r0) 2018/02/26 09:36:14 executing program 7: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000de2000)=[], 0x326, 0x0) 2018/02/26 09:36:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00006e8ff8)='net\x00') fstat(r0, &(0x7f0000bc7000)) 2018/02/26 09:36:14 executing program 3: timerfd_gettime(0xffffffffffffff9c, &(0x7f000018a000)={{0x0, 0x0}}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000f7d000)={{0x0, 0x989680}, {0x0, r0}}, &(0x7f0000b37000)) 2018/02/26 09:36:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000cf90)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x0, 0x0, &(0x7f0000004000)=[], 0x4, 0x0, &(0x7f000000d000)="62164b44"}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/26 09:36:14 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000d26000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000753ffc)) 2018/02/26 09:36:14 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000271000)={0x0, 0x78, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 2018/02/26 09:36:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000d8000)={0x0, @multicast2, @rand_addr}, &(0x7f0000b34000)=0x1) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00004d0ff0)=[{&(0x7f0000f1ffd7)="290000001a001900013d3500000a0006020000040000ff00000000040d001000000700002400030008", 0x29}], 0x1) [ 56.839557] binder: send failed reply for transaction 26 to 8243:8258 [ 56.852125] binder: undelivered TRANSACTION_COMPLETE [ 56.857284] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:36:14 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000d26000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000753ffc)) 2018/02/26 09:36:14 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000cf8ff6)='./control\x00', &(0x7f0000648000)='./control\x00', &(0x7f0000afd000)='fuse\x00', 0x1000, &(0x7f0000152000)) unlink(&(0x7f0000f86000)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') creat(&(0x7f000018c000)='./control/file0\x00', 0x0) close(r0) 2018/02/26 09:36:14 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 2018/02/26 09:36:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000001ddb4)={0x2, &(0x7f000002d000)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000017fc8)=[{&(0x7f0000036000)=@file, 0x2, &(0x7f0000029000)=[], 0x0, &(0x7f0000036000)=[]}], 0x1, 0x0) 2018/02/26 09:36:14 executing program 0: mkdir(&(0x7f0000b17ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000cf000)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000032000)=""/80, 0x50) 2018/02/26 09:36:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000cf90)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007fd0)={0x0, 0x0, &(0x7f0000004000)=[], 0x4, 0x0, &(0x7f000000d000)="62164b44"}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/26 09:36:14 executing program 3: mmap(&(0x7f0000000000/0xc33000)=nil, 0xc33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000c2dff8)={0x0}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x405, r0) perf_event_open(&(0x7f0000000f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x28000, 0x0, 0x400000ac, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1030, 0x0, 0x4000, 0x0, 0x0, 0x3}, 0x0, 0xffffffff, r1, 0x9) r2 = add_key(&(0x7f00006c2000)='user\x00', &(0x7f000086e000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c2bfb1)="2a83e917707503b9bd283bc20dab961531a3155f86e7d2a3752466be31e42f715808a3acbe02dc834c52ebfff99234c1ec91dca13d3a55461a18488efbe4f7d48d2cfac778f2268fa5540f91be36c9", 0x4f, 0xffffffffffffffff) keyctl$revoke(0x3, r2) request_key(&(0x7f0000c2dffb)='user\x00', &(0x7f0000c2d000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f000031e000)='user\x00', 0x0) add_key(&(0x7f0000035ffb)='user\x00', &(0x7f0000046ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c32000)="6276c00ca1da83d2630f905202bcd6bf86d7c374d72153013a683e4258620cdd694808d9a27e454936d977076d948593488f13a295d778b8f0e6eb606c9e63e80deebbd098615fbd7e579c975ac71541841582ec0ac85b56c168", 0x5a, 0xffffffffffffffff) 2018/02/26 09:36:14 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000fb9fe4)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) connect(r0, &(0x7f0000bfa000)=@generic={0x2, "dc9ce0fa7349447a5180e20d42dd0930e26e1709aa7aaa0f5a7e8ab61bd27c891495e60100db0d2772febfd6a9657a04a2cf779b09770089adc94bb9baca63a49ddb220f8732eb22d74ca029005b9932dd12aa0deb7be64e411cdc7b22deafaa78e25ce6f6ea0689bc4ae551aa2a8ad8508ae3bc4917e596b85af88e0ef5"}, 0x80) 2018/02/26 09:36:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001b3000)) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000073c000)) 2018/02/26 09:36:14 executing program 0: add_key(&(0x7f0000dabff3)='dns_resolver\x00', &(0x7f0000d24000)={0x73, 0x79, 0x7a}, &(0x7f000076e000), 0xfcff, 0xffffffffffffffff) 2018/02/26 09:36:14 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 2018/02/26 09:36:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000c0fd8)={@common='sit0\x00', &(0x7f00003d7000)=@ethtool_rxfh_indir={0x14, 0x0, []}}) 2018/02/26 09:36:14 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f000043effc)=0x0) ioprio_set$pid(0x1, r0, 0x0) 2018/02/26 09:36:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000013ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000970000)={0x101, 0x0, 0x0, 'queue0\x00'}) [ 57.028021] binder: send failed reply for transaction 28 to 8276:8301 2018/02/26 09:36:14 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="379fee3d", 0x4}], 0x1) 2018/02/26 09:36:14 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 2018/02/26 09:36:14 executing program 0: add_key(&(0x7f0000dabff3)='dns_resolver\x00', &(0x7f0000d24000)={0x73, 0x79, 0x7a}, &(0x7f000076e000), 0xfcff, 0xffffffffffffffff) 2018/02/26 09:36:14 executing program 5: unshare(0x200) r0 = syz_open_procfs(0x0, &(0x7f0000c02fca)="6e732f6d6e7400c552c5ba9e2c33e308163dd83bbbef1a23efb866ab2c1b66c09db90000000000000006f4d0e9ae0e19c79a35b158ae") setns(r0, 0x0) clone(0x3002017f, &(0x7f0000c75000), &(0x7f0000695000), &(0x7f000014e000), &(0x7f0000fef000)) 2018/02/26 09:36:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3bff4)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) dup3(r1, r2, 0x0) 2018/02/26 09:36:14 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000892000)) epoll_wait(r1, &(0x7f00001c8ff4)=[{}], 0x1, 0x0) 2018/02/26 09:36:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') readv(r1, &(0x7f0000cf1fb0)=[{&(0x7f00007da000)=""/113, 0x71}, {&(0x7f0000899fc2)=""/62, 0x3e}], 0x2) 2018/02/26 09:36:14 executing program 6: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[], 0x0) [ 57.070902] binder: undelivered TRANSACTION_COMPLETE [ 57.076091] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:36:14 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 2018/02/26 09:36:14 executing program 0: add_key(&(0x7f0000dabff3)='dns_resolver\x00', &(0x7f0000d24000)={0x73, 0x79, 0x7a}, &(0x7f000076e000), 0xfcff, 0xffffffffffffffff) 2018/02/26 09:36:14 executing program 5: unshare(0x200) r0 = syz_open_procfs(0x0, &(0x7f0000c02fca)="6e732f6d6e7400c552c5ba9e2c33e308163dd83bbbef1a23efb866ab2c1b66c09db90000000000000006f4d0e9ae0e19c79a35b158ae") setns(r0, 0x0) clone(0x3002017f, &(0x7f0000c75000), &(0x7f0000695000), &(0x7f000014e000), &(0x7f0000fef000)) 2018/02/26 09:36:14 executing program 7: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000bb7fa0)=[]}, 0x8000) close(r0) 2018/02/26 09:36:14 executing program 4: mkdir(&(0x7f0000978000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) unshare(0x40600) fremovexattr(r0, &(0x7f0000542000)=@known='com.apple.system.Security\x00') 2018/02/26 09:36:14 executing program 0: add_key(&(0x7f0000dabff3)='dns_resolver\x00', &(0x7f0000d24000)={0x73, 0x79, 0x7a}, &(0x7f000076e000), 0xfcff, 0xffffffffffffffff) 2018/02/26 09:36:14 executing program 2: r0 = socket(0x18, 0x0, 0x4) recvfrom(r0, &(0x7f000043c000)=""/240, 0xf0, 0x0, 0x0, 0x0) 2018/02/26 09:36:14 executing program 5: unshare(0x200) r0 = syz_open_procfs(0x0, &(0x7f0000c02fca)="6e732f6d6e7400c552c5ba9e2c33e308163dd83bbbef1a23efb866ab2c1b66c09db90000000000000006f4d0e9ae0e19c79a35b158ae") setns(r0, 0x0) clone(0x3002017f, &(0x7f0000c75000), &(0x7f0000695000), &(0x7f000014e000), &(0x7f0000fef000)) 2018/02/26 09:36:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000ba0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b9dff0)={0x1, &(0x7f0000b9d000)=[{0x6, 0x0, 0x0, 0xf9fe}]}, 0x10) sendto(r0, &(0x7f0000a99000), 0xffff, 0x0, 0x0, 0x0) 2018/02/26 09:36:14 executing program 6: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[], 0x0) 2018/02/26 09:36:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00001d4000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f000066aff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:36:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') readv(r1, &(0x7f0000cf1fb0)=[{&(0x7f00007da000)=""/113, 0x71}, {&(0x7f0000899fc2)=""/62, 0x3e}], 0x2) 2018/02/26 09:36:14 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$sock_netrom_SIOCADDRT(r0, 0x80089203, &(0x7f0000e46ffc)) 2018/02/26 09:36:14 executing program 6: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[], 0x0) 2018/02/26 09:36:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00006f5000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40600) recvfrom$unix(r0, &(0x7f00000ddf33)=""/205, 0xcd, 0x103, &(0x7f0000bbf000)=@abs, 0x8) 2018/02/26 09:36:14 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000e8eff7)='illinois\x00', 0x71) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000a5c000)=""/85, &(0x7f0000eaa000)=0x55) 2018/02/26 09:36:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') readv(r1, &(0x7f0000cf1fb0)=[{&(0x7f00007da000)=""/113, 0x71}, {&(0x7f0000899fc2)=""/62, 0x3e}], 0x2) 2018/02/26 09:36:14 executing program 5: unshare(0x200) r0 = syz_open_procfs(0x0, &(0x7f0000c02fca)="6e732f6d6e7400c552c5ba9e2c33e308163dd83bbbef1a23efb866ab2c1b66c09db90000000000000006f4d0e9ae0e19c79a35b158ae") setns(r0, 0x0) clone(0x3002017f, &(0x7f0000c75000), &(0x7f0000695000), &(0x7f000014e000), &(0x7f0000fef000)) 2018/02/26 09:36:14 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000002d00030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/26 09:36:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000eb9fff), 0xffffff31, 0x20000003, &(0x7f000031e000)={0xa, 0x2, 0x0, @empty}, 0x1c) 2018/02/26 09:36:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000107d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000005ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x10, 0x0, &(0x7f0000000000)=[@increfs={0x40046304}, @increfs={0x40046304}], 0x0, 0x0, &(0x7f0000000180)}) 2018/02/26 09:36:14 executing program 0: clock_nanosleep(0x9, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 2018/02/26 09:36:14 executing program 6: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[], 0x0) 2018/02/26 09:36:15 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$sock_netrom_SIOCADDRT(r0, 0x80089203, &(0x7f0000e46ffc)) 2018/02/26 09:36:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f000002e000)='/dev/loop#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl(r0, 0x440100000000127f, &(0x7f0000fe0fff)) [ 57.328766] TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. [ 57.334151] binder: BINDER_SET_CONTEXT_MGR already set [ 57.334160] binder: 8389:8393 ioctl 40046207 0 returned -16 2018/02/26 09:36:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000b2c000)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000cde000)={0x18, 0x2, 0x2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x2, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:36:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') readv(r1, &(0x7f0000cf1fb0)=[{&(0x7f00007da000)=""/113, 0x71}, {&(0x7f0000899fc2)=""/62, 0x3e}], 0x2) 2018/02/26 09:36:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000032, &(0x7f0000287000), 0x0) 2018/02/26 09:36:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f55ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/02/26 09:36:15 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={&(0x7f00002dfff4)={0x10}, 0xc, &(0x7f0000fd1000)={&(0x7f000030f000)={0x14, 0x7, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x1}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:15 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$sock_netrom_SIOCADDRT(r0, 0x80089203, &(0x7f0000e46ffc)) 2018/02/26 09:36:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f00001caff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2276, &(0x7f0000b37000)="d8") 2018/02/26 09:36:15 executing program 6: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000f23fee)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 2018/02/26 09:36:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000b2c000)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000cde000)={0x18, 0x2, 0x2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x2, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:36:15 executing program 4: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) clone(0x0, &(0x7f0000b47000), &(0x7f0000520ffc), &(0x7f0000d5a000), &(0x7f0000520ffe)) stat(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)) 2018/02/26 09:36:15 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000176000)="00640001000445") getdents(r0, &(0x7f0000cd7f35)=""/203, 0xcb) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 2018/02/26 09:36:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000032, &(0x7f0000287000), 0x0) 2018/02/26 09:36:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000b2c000)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000cde000)={0x18, 0x2, 0x2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x2, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:36:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000032, &(0x7f0000287000), 0x0) 2018/02/26 09:36:15 executing program 6: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) dup2(r1, r0) dup2(r0, r2) 2018/02/26 09:36:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:36:15 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$sock_netrom_SIOCADDRT(r0, 0x80089203, &(0x7f0000e46ffc)) 2018/02/26 09:36:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000032, &(0x7f0000287000), 0x0) 2018/02/26 09:36:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000032, &(0x7f0000287000), 0x0) 2018/02/26 09:36:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000b2c000)={0x10}, 0xc, &(0x7f0000403000)={&(0x7f0000cde000)={0x18, 0x2, 0x2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x2, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:36:15 executing program 4: waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00001f4000)={{0x0, 0x0}}) setitimer(0x0, &(0x7f0000b2afe0)={{0x0, r0}}, &(0x7f0000872000)) 2018/02/26 09:36:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000032, &(0x7f0000287000), 0x0) 2018/02/26 09:36:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in=@broadcast=0xffffffff, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in=@rand_addr}, 0x0, @in6=@empty, 0x4}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00006bafc8)={0x0, 0x0, &(0x7f00009f6000)={&(0x7f000045b000)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:36:15 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000aef000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:36:15 executing program 6: unshare(0x400) r0 = socket(0x18, 0x0, 0x4) getsockname(r0, &(0x7f00007f2000)=@generic, &(0x7f0000fad000)=0x80) 2018/02/26 09:36:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:36:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000032, &(0x7f0000287000), 0x0) 2018/02/26 09:36:15 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='wchan\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000380)=""/199, 0x18c}], 0x1, 0x0) 2018/02/26 09:36:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1) writev(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)="fff93085dc0a394f5c1bfbe314e8bcdd605b0f10c80f0396", 0x18}], 0x1) 2018/02/26 09:36:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000002ffc)) 2018/02/26 09:36:15 executing program 6: r0 = socket(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000868000), 0x0, 0x48084, &(0x7f00006b1000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000f0dffc)=0x2, 0x4) 2018/02/26 09:36:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00005da000)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) readv(r0, &(0x7f0000854f90)=[{&(0x7f0000a7b000)=""/196, 0xc4}], 0x1) 2018/02/26 09:36:15 executing program 3: clock_gettime(0x0, &(0x7f0000001000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, r0/1000+10000}}, 0x0) setitimer(0x1, &(0x7f0000000fe0)={{0x0, 0xd30}}, 0x0) 2018/02/26 09:36:15 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000076f000)='/dev/rtc\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80247009, 0x20000000) 2018/02/26 09:36:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:36:15 executing program 6: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000000c0), 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 2018/02/26 09:36:15 executing program 3: rename(&(0x7f000076a000)='./file0\x00', &(0x7f0000d02000)='.') 2018/02/26 09:36:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00005da000)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) readv(r0, &(0x7f0000854f90)=[{&(0x7f0000a7b000)=""/196, 0xc4}], 0x1) 2018/02/26 09:36:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00009ee000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) fcntl$setstatus(r1, 0x4, 0x42402) connect$unix(r0, &(0x7f0000f57ff6)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:36:15 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000a44ff0)=[{&(0x7f0000714000)="2900000018001980013d75241a6800210206e30067fff501069600000800050000000200080000bf00", 0x29}], 0x1) 2018/02/26 09:36:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000012b000)={@common='lo\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f000073afb0)={@mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}, @loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 2018/02/26 09:36:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:36:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f00002a6eac)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x20}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:36:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000002ffc)) 2018/02/26 09:36:15 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xfffffffffffffe4d) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000051cf70)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}, 0x90) clone(0x0, &(0x7f0000cbf000), &(0x7f000064b000), &(0x7f000021f000), &(0x7f0000f40000)) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000fae000)=0x10) 2018/02/26 09:36:15 executing program 2: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) vmsplice(r0, &(0x7f000078ef60)=[{&(0x7f0000804000)="f1", 0x1}], 0x1, 0x6) 2018/02/26 09:36:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000002ffc)) 2018/02/26 09:36:15 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000a44ff0)=[{&(0x7f0000714000)="2900000018001980013d75241a6800210206e30067fff501069600000800050000000200080000bf00", 0x29}], 0x1) 2018/02/26 09:36:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:36:15 executing program 4: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000ff8)) 2018/02/26 09:36:15 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f000048df20), 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000e34000)='net/udp6\x00') read(r1, &(0x7f0000978f0f)=""/241, 0xf1) 2018/02/26 09:36:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000002ffc)) 2018/02/26 09:36:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00005da000)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be7700d66f2d2c3a63dba8eb35e7127246029e222f0b2aebbe767f5125e2d9ea5d5987b9bb96f303e4f3c647c776c5b6306472896dcebe0de6d001b453a4e26dfe433b409586e0faca3ee89e8b936ea46b97a0f663544a8f4784c6b484334949f583b02557645c7d7884910eaf4879da3f4f37ce789b728a49d0546730e2adb0a9cb74620b0cf3a28061a607089a47a23e831c16dd002fc6ad4ebd7c62d265da40d6bfd145698d18d14522e19aa599cd9e412c4644dccb31849bd5e31411c6ff9249be50762cc6fdaa01a7cdcb162dc0516524002b688a462f69b6cce348a6dc5e9356ae3938909ea062f9501220214e83a4e621b8d685925c92c7564e9132cfe10f8acb646b731114ff101479f99d70a4bd6033bf5e4e6675120fa21d0610a685af21ba76162fa5cc571056b295b8f9987fdef14526be89516234dee2d93bf7ceba533af07bb7a6e9f1d5756f81a7558b5e029e662c5dfe00f657bd5a5165c6d44bd90f719342b7ac36eb8f10cdaeda44c079ecb31d324125ac848a27ba173ad35d1acd4e206387ecea474d6a70086d225448e247bfcd51ecae1f15dfe10acc50e7757cca9c5ef80562b63224c3259d6d1fc928264d356b8345ba03e10cd6970c0343ee98359dcb5920b83cb0aa034807f40050c6cf63543e107d85bfa82ce4f5e90f6078a743b0c7ccdd007c7c0115abfd5a9a52873b7b5da78a1ab7404016c5d00aabcfc3e16070b8222a99efebebf6042e6da1dbb3e782d831c0eb4f464b82abc0a8", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) readv(r0, &(0x7f0000854f90)=[{&(0x7f0000a7b000)=""/196, 0xc4}], 0x1) 2018/02/26 09:36:15 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000a44ff0)=[{&(0x7f0000714000)="2900000018001980013d75241a6800210206e30067fff501069600000800050000000200080000bf00", 0x29}], 0x1) 2018/02/26 09:36:15 executing program 2: mkdir(&(0x7f0000ccd000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f00004ec000)='./file0\x00', &(0x7f0000cecffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) mmap(&(0x7f00008c0000/0x2000)=nil, 0x2000, 0x0, 0x8911, r0, 0x0) 2018/02/26 09:36:15 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000efe000)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000028000)={0x6}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00002b8000)) epoll_pwait(r1, &(0x7f0000007000)=[{}], 0x1, 0x0, &(0x7f000002eff8), 0x8) 2018/02/26 09:36:15 executing program 4: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000ff8)) 2018/02/26 09:36:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:36:15 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000a54fdb)="2400000052001f0014f9f407000409000200071008000100010000000800000000000000", 0x24) 2018/02/26 09:36:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00005da000)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) readv(r0, &(0x7f0000854f90)=[{&(0x7f0000a7b000)=""/196, 0xc4}], 0x1) 2018/02/26 09:36:15 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000494ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000f8000)='attr/prev\x00') sendfile(r1, r1, &(0x7f0000bae000), 0x400000ff) 2018/02/26 09:36:15 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000a44ff0)=[{&(0x7f0000714000)="2900000018001980013d75241a6800210206e30067fff501069600000800050000000200080000bf00", 0x29}], 0x1) 2018/02/26 09:36:15 executing program 4: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000ff8)) 2018/02/26 09:36:15 executing program 7: r0 = socket$inet(0x10, 0x1000000000003, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000001bfd0)="2f0000001c0003fd6d0000000000000002dd00d8020000001f5f32c9080001000000737e0beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/02/26 09:36:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xf80000)=nil, 0xf80000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:36:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:36:15 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) eventfd2(0x0, 0x0) 2018/02/26 09:36:15 executing program 6: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000cf6000), &(0x7f0000dcb000)=0x4) 2018/02/26 09:36:15 executing program 4: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000ff8)) 2018/02/26 09:36:15 executing program 7: r0 = socket$inet(0x10, 0x1000000000003, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000001bfd0)="2f0000001c0003fd6d0000000000000002dd00d8020000001f5f32c9080001000000737e0beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/02/26 09:36:15 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_WAKE(r0, 0xc0045878, &(0x7f00002ca000)={&(0x7f0000011000/0x2000)=nil, 0x2000}) 2018/02/26 09:36:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) [ 57.976557] netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. 2018/02/26 09:36:15 executing program 5: pipe(&(0x7f00003fdff8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0xfffffffffffffffd) flock(r0, 0x1) 2018/02/26 09:36:15 executing program 6: unshare(0x4000400) r0 = syz_open_procfs(0x0, &(0x7f0000bec000)='net/igmp\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 2018/02/26 09:36:15 executing program 4: clone(0x0, &(0x7f0000597f1c), &(0x7f00009f9ffc), &(0x7f00009e4ffc), &(0x7f00003e5000)) ioprio_get$pid(0x2, 0x0) 2018/02/26 09:36:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:36:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:36:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000473000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_CARRIER={0x8, 0x21}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:36:15 executing program 7: r0 = socket$inet(0x10, 0x1000000000003, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000001bfd0)="2f0000001c0003fd6d0000000000000002dd00d8020000001f5f32c9080001000000737e0beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/02/26 09:36:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$void(r0, 0x5410) 2018/02/26 09:36:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000473000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_CARRIER={0x8, 0x21}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:36:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xf80000)=nil, 0xf80000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:36:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:36:15 executing program 5: r0 = socket(0x10, 0x2, 0x10) readv(r0, &(0x7f0000a8bf80)=[{&(0x7f0000ccb000)=""/28, 0x1c}], 0x1) write(r0, &(0x7f0000d45000)="240000001000057fff07e30300de01170305010006e00b00000000000040000000000600", 0x24) 2018/02/26 09:36:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:36:15 executing program 7: r0 = socket$inet(0x10, 0x1000000000003, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f000001bfd0)="2f0000001c0003fd6d0000000000000002dd00d8020000001f5f32c9080001000000737e0beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/02/26 09:36:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:36:15 executing program 6: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000009000)) [ 58.137548] netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. 2018/02/26 09:36:15 executing program 7: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000004fc4)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000004fa0)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000002d30)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) sendmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f00000000c0)=[], 0x0, &(0x7f0000003040)=[]}}, {{&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000001380)="9c", 0x1}], 0x1, &(0x7f0000001440)=[]}}], 0x2, 0x0) 2018/02/26 09:36:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:36:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000473000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_CARRIER={0x8, 0x21}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:36:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00"}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:36:15 executing program 6: ioprio_set$pid(0x0, 0x0, 0x4364) 2018/02/26 09:36:15 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000005fe2)=""/30, &(0x7f0000001000)=0x1e) [ 58.175317] audit: type=1400 audit(1519637775.844:12): avc: denied { create } for pid=8603 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 58.182109] netlink: 11 bytes leftover after parsing attributes in process `syz-executor7'. 2018/02/26 09:36:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xf80000)=nil, 0xf80000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:36:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) pipe(&(0x7f00001afff8)={0x0}) splice(r2, &(0x7f0000355ff8), r1, &(0x7f00002d5000), 0x9, 0x0) [ 58.237013] audit: type=1400 audit(1519637775.904:13): avc: denied { read } for pid=8603 comm="syz-executor5" path="socket:[21643]" dev="sockfs" ino=21643 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 58.278723] audit: type=1400 audit(1519637775.944:14): avc: denied { write } for pid=8603 comm="syz-executor5" path="socket:[21643]" dev="sockfs" ino=21643 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/26 09:36:16 executing program 7: r0 = gettid() r1 = gettid() setrlimit(0xb, &(0x7f00003e3000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000e22000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom(r3, &(0x7f0000fb6000), 0x0, 0x0, &(0x7f000074e000)=@ax25={0x6, {"1b13e808009f33"}}, 0x10) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r0, 0x13) 2018/02/26 09:36:16 executing program 0: r0 = open(&(0x7f00003e9ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4bff8), 0x100000002) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000e26000)) 2018/02/26 09:36:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000009ffc), 0x4) 2018/02/26 09:36:16 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) dup2(r0, r0) 2018/02/26 09:36:16 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000473000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_CARRIER={0x8, 0x21}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:36:16 executing program 5: getrandom(&(0x7f0000000000), 0xffffffffffffff9c, 0x3) 2018/02/26 09:36:16 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0xbfffffffc000000d}) 2018/02/26 09:36:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xf80000)=nil, 0xf80000, 0x0, 0x11, r0, 0x0) 2018/02/26 09:36:16 executing program 5: getrandom(&(0x7f0000000000), 0xffffffffffffff9c, 0x3) 2018/02/26 09:36:16 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f00009bb000)=@newlink={0x4c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@nested={0x10, 0x6, [@generic="633852d0534e55d1ae"]}]}]}]}, 0x4c}, 0x1}, 0x0) 2018/02/26 09:36:16 executing program 5: getrandom(&(0x7f0000000000), 0xffffffffffffff9c, 0x3) 2018/02/26 09:36:16 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00006ee000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f00001d5000)=@ethtool_cmd={0x1f, 0x7080}}) 2018/02/26 09:36:16 executing program 5: getrandom(&(0x7f0000000000), 0xffffffffffffff9c, 0x3) 2018/02/26 09:36:16 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x60031, 0xffffffffffffffff, 0x0) 2018/02/26 09:36:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000ee35b5)='coredump_filter\x00') read(r0, &(0x7f00004fa000)=""/111, 0x6f) 2018/02/26 09:36:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00007b8ff0)={0x1}) 2018/02/26 09:36:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x0, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000a8eff8)='./file0\x00', 0x410001, 0x0) 2018/02/26 09:36:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00004ff000)={0x10, 0x0, 0xffffffffffffffff, 0x5}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000004000)='net/netlink\x00') preadv(r1, &(0x7f0000006ff0)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x400000000000) 2018/02/26 09:36:16 executing program 0: r0 = open(&(0x7f00003e9ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4bff8), 0x100000002) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000e26000)) 2018/02/26 09:36:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00001c4fd8)={@common='sit0\x00', @ifru_map={0x41776e}}) 2018/02/26 09:36:16 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4008700c, &(0x7f0000002498)) 2018/02/26 09:36:16 executing program 1: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f0000000300)='./file0\x00', 0x0) 2018/02/26 09:36:16 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) quotactl(0x0, &(0x7f0000011000)='./file0\x00', 0x0, &(0x7f0000000f02)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000a7fff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:16 executing program 2: pipe(&(0x7f000099c000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) vmsplice(r1, &(0x7f0000f6dfe0)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000033c000)) read(r0, &(0x7f0000ebcf48)=""/184, 0xfffffda6) 2018/02/26 09:36:16 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000231ff7)='/dev/rtc\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 2018/02/26 09:36:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000004000)={&(0x7f0000005000)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x48}, 0x2}, 0x0) 2018/02/26 09:36:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000932fd8)={@generic="f95a1a09596ef905a1d31c693a2a0ecb", @ifru_map}) 2018/02/26 09:36:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f0000c54ff8)='./file0\x00', &(0x7f0000269000)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1000, 0x0) chdir(&(0x7f00003f7000)='./file0\x00') umount2(&(0x7f00003bafff)='.', 0x2) getcwd(&(0x7f0000cc9fb7), 0x0) 2018/02/26 09:36:16 executing program 6: pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x0) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 2018/02/26 09:36:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009effb)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/26 09:36:16 executing program 0: r0 = open(&(0x7f00003e9ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4bff8), 0x100000002) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000e26000)) 2018/02/26 09:36:16 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) quotactl(0x0, &(0x7f0000011000)='./file0\x00', 0x0, &(0x7f0000000f02)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000a7fff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:16 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d65f74)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000"}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:36:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000418e8c)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x32}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:36:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000079fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000fcc000)={0x0, 0x10, &(0x7f0000fcc000)="eb375d06e0aa9f9b211facffffffffff"}) 2018/02/26 09:36:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eec000)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000ee0f7f)="c6", 0x1) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000eed000)=0x1000004, 0x4) recvmsg(r0, &(0x7f0000000fc8)={0x0, 0x0, &(0x7f0000eeffd0)=[], 0x0, &(0x7f00009fdfaf)=""/81, 0x51}, 0x10040002106) 2018/02/26 09:36:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000006ff3)=""/13, 0xd) 2018/02/26 09:36:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000932fd8)={@generic="f95a1a09596ef905a1d31c693a2a0ecb", @ifru_map}) 2018/02/26 09:36:16 executing program 2: r0 = syz_fuse_mount(&(0x7f0000c7a000)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000fb8)=[{r0}], 0x1, 0x0) 2018/02/26 09:36:16 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x19, 0x0, 0x0) 2018/02/26 09:36:16 executing program 0: r0 = open(&(0x7f00003e9ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4bff8), 0x100000002) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000e26000)) 2018/02/26 09:36:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000079fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000fcc000)={0x0, 0x10, &(0x7f0000fcc000)="eb375d06e0aa9f9b211facffffffffff"}) 2018/02/26 09:36:16 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) quotactl(0x0, &(0x7f0000011000)='./file0\x00', 0x0, &(0x7f0000000f02)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000a7fff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000932fd8)={@generic="f95a1a09596ef905a1d31c693a2a0ecb", @ifru_map}) 2018/02/26 09:36:16 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x0, @empty}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00009a2000)=0x4) poll(&(0x7f0000caeff8)=[{r0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000f68000), 0x0, 0x0, &(0x7f00008ec000)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:36:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000932fd8)={@generic="f95a1a09596ef905a1d31c693a2a0ecb", @ifru_map}) 2018/02/26 09:36:16 executing program 3: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fb7000)={0x0}, &(0x7f00002f5000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000fc4ff8)={0x0, 0x0}) timer_create(0x0, &(0x7f0000247fa0)={0x0, 0x0, 0x4, @tid=r2}, &(0x7f0000e3fffc)) 2018/02/26 09:36:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000d1d000)={&(0x7f0000b6b000)=@abs, 0x8, &(0x7f0000eeafb0)=[], 0x0, &(0x7f0000072fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) 2018/02/26 09:36:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000232000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000008c000)=0x8, 0x4) sendto$packet(r0, &(0x7f0000238f6b)="990100008d06000000000000001000d7004f6f3bcb000000061b4453180900000006e3ad74cf3a7791029ddd", 0x2c, 0x0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x14) 2018/02/26 09:36:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[]}}], 0x2, 0x0) 2018/02/26 09:36:16 executing program 6: r0 = creat(&(0x7f0000005000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000559000)=@known='system.sockprotoname\x00') ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000079fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000fcc000)={0x0, 0x10, &(0x7f0000fcc000)="eb375d06e0aa9f9b211facffffffffff"}) 2018/02/26 09:36:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000d23ff0)=[{&(0x7f0000067000)="2900000020001980013d7524100a0021020008001700002a00e8ffff0800020003ee000095645aff22", 0x29}], 0x1) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc_llcp, 0x60, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x2, &(0x7f00000002c0)=""/42, 0x2a}, 0x0) 2018/02/26 09:36:16 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) quotactl(0x0, &(0x7f0000011000)='./file0\x00', 0x0, &(0x7f0000000f02)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000a7fff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:16 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000615ff0)={0x3, &(0x7f0000617000)=[{0xb1}, {0x400000000009c}, {0x6}]}, 0x10) write(r0, &(0x7f0000620000)="1f0000000401ffd60000010000000000000000000100000000000000000000", 0x1f) 2018/02/26 09:36:16 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f000002eef8)={0x2, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 2018/02/26 09:36:16 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00006f0fc8)={&(0x7f0000c16ff4)={0x10}, 0xc, &(0x7f0000e83ff0)={&(0x7f0000bcd000)=@newpolicy={0xb8, 0x13, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x80, 0x80}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/26 09:36:16 executing program 4: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f5400000000034f3a0a1fdc222073b5"}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2018/02/26 09:36:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b9a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000b91ffc)=0x7, 0x4) sendmsg(r0, &(0x7f0000b95fc8)={0x0, 0x0, &(0x7f0000b94000)=[{&(0x7f0000b94f3c)='T', 0x1}], 0x1, &(0x7f0000b94d6e)=[]}, 0x0) read(r1, &(0x7f0000b99000)=""/1, 0x1) 2018/02/26 09:36:16 executing program 0: creat(&(0x7f0000d48ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x0, 0x0) [ 58.947617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket [ 58.954212] netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. [ 58.955819] netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/26 09:36:16 executing program 6: personality(0x400003) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:36:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000079fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000fcc000)={0x0, 0x10, &(0x7f0000fcc000)="eb375d06e0aa9f9b211facffffffffff"}) 2018/02/26 09:36:16 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008bbffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000275000)='oom_score_adj\x00') exit(0x0) write$fuse(r1, &(0x7f00009c3000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) 2018/02/26 09:36:16 executing program 0: splice(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 2018/02/26 09:36:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = getpid() process_vm_writev(r0, &(0x7f0000b49000)=[{&(0x7f000008e000)=""/155, 0x9b}, {&(0x7f000091e000)=""/213, 0xd5}], 0x2, &(0x7f00007d0fa0)=[{&(0x7f0000b49000)=""/203, 0xcb}, {&(0x7f0000b49000)=""/240, 0xf0}], 0x2, 0x0) 2018/02/26 09:36:16 executing program 7: r0 = socket(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000002000), 0x4) 2018/02/26 09:36:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002feb)='net/ip6_tables_names\x00') mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x11, r0, 0x0) 2018/02/26 09:36:16 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000a5b000)='net/raw6\x00') preadv(r0, &(0x7f00006c8fb0)=[{&(0x7f0000354fbf)=""/65, 0x41}], 0x1, 0x57) [ 58.995820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket 2018/02/26 09:36:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = getpid() process_vm_writev(r0, &(0x7f0000b49000)=[{&(0x7f000008e000)=""/155, 0x9b}, {&(0x7f000091e000)=""/213, 0xd5}], 0x2, &(0x7f00007d0fa0)=[{&(0x7f0000b49000)=""/203, 0xcb}, {&(0x7f0000b49000)=""/240, 0xf0}], 0x2, 0x0) 2018/02/26 09:36:16 executing program 7: r0 = socket(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000002000), 0x4) 2018/02/26 09:36:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = getpid() process_vm_writev(r0, &(0x7f0000b49000)=[{&(0x7f000008e000)=""/155, 0x9b}, {&(0x7f000091e000)=""/213, 0xd5}], 0x2, &(0x7f00007d0fa0)=[{&(0x7f0000b49000)=""/203, 0xcb}, {&(0x7f0000b49000)=""/240, 0xf0}], 0x2, 0x0) 2018/02/26 09:36:16 executing program 6: r0 = syz_fuseblk_mount(&(0x7f0000000ff8)='./file0\x00', &(0x7f00008f5ff8)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/02/26 09:36:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = getpid() process_vm_writev(r0, &(0x7f0000b49000)=[{&(0x7f000008e000)=""/155, 0x9b}, {&(0x7f000091e000)=""/213, 0xd5}], 0x2, &(0x7f00007d0fa0)=[{&(0x7f0000b49000)=""/203, 0xcb}, {&(0x7f0000b49000)=""/240, 0xf0}], 0x2, 0x0) 2018/02/26 09:36:16 executing program 4: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f5400000000034f3a0a1fdc222073b5"}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2018/02/26 09:36:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = getpid() process_vm_writev(r0, &(0x7f0000b49000)=[{&(0x7f000008e000)=""/155, 0x9b}, {&(0x7f000091e000)=""/213, 0xd5}], 0x2, &(0x7f00007d0fa0)=[{&(0x7f0000b49000)=""/203, 0xcb}, {&(0x7f0000b49000)=""/240, 0xf0}], 0x2, 0x0) 2018/02/26 09:36:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002feb)='net/ip6_tables_names\x00') mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x11, r0, 0x0) 2018/02/26 09:36:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = getpid() process_vm_writev(r0, &(0x7f0000b49000)=[{&(0x7f000008e000)=""/155, 0x9b}, {&(0x7f000091e000)=""/213, 0xd5}], 0x2, &(0x7f00007d0fa0)=[{&(0x7f0000b49000)=""/203, 0xcb}, {&(0x7f0000b49000)=""/240, 0xf0}], 0x2, 0x0) 2018/02/26 09:36:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002feb)='net/ip6_tables_names\x00') mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x11, r0, 0x0) 2018/02/26 09:36:16 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000360000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00009bf000)) 2018/02/26 09:36:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) r0 = getpid() process_vm_writev(r0, &(0x7f0000b49000)=[{&(0x7f000008e000)=""/155, 0x9b}, {&(0x7f000091e000)=""/213, 0xd5}], 0x2, &(0x7f00007d0fa0)=[{&(0x7f0000b49000)=""/203, 0xcb}, {&(0x7f0000b49000)=""/240, 0xf0}], 0x2, 0x0) 2018/02/26 09:36:16 executing program 4: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f5400000000034f3a0a1fdc222073b5"}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2018/02/26 09:36:16 executing program 3: keyctl$join(0x1, &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1}) 2018/02/26 09:36:16 executing program 7: r0 = socket(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000002000), 0x4) 2018/02/26 09:36:16 executing program 6: r0 = syz_fuseblk_mount(&(0x7f0000000ff8)='./file0\x00', &(0x7f00008f5ff8)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/02/26 09:36:16 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000007fbc0)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000296000), {[{{@uncond, 0xc0, 0x124}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:36:16 executing program 7: r0 = socket(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000002000), 0x4) 2018/02/26 09:36:16 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000007fbc0)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000296000), {[{{@uncond, 0xc0, 0x124}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:36:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000000), 0x0) 2018/02/26 09:36:16 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000fce000)=""/10, &(0x7f0000fce000)=0xa) 2018/02/26 09:36:16 executing program 6: r0 = syz_fuseblk_mount(&(0x7f0000000ff8)='./file0\x00', &(0x7f00008f5ff8)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/02/26 09:36:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002feb)='net/ip6_tables_names\x00') mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x11, r0, 0x0) 2018/02/26 09:36:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:36:17 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000007fbc0)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000296000), {[{{@uncond, 0xc0, 0x124}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:36:17 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c56000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094afe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) read(r2, &(0x7f000097affd), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) dup3(r1, r0, 0x0) 2018/02/26 09:36:17 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000040), 0x40) 2018/02/26 09:36:17 executing program 6: r0 = syz_fuseblk_mount(&(0x7f0000000ff8)='./file0\x00', &(0x7f00008f5ff8)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 2018/02/26 09:36:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000458ffc), &(0x7f0000000000)=0x4) 2018/02/26 09:36:17 executing program 4: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f5400000000034f3a0a1fdc222073b5"}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 2018/02/26 09:36:17 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000007fbc0)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000296000), {[{{@uncond, 0xc0, 0x124}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2}, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:36:17 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00008a1000)={@loopback={0x0, 0x1}}, 0x14) 2018/02/26 09:36:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000000000)={@empty}, 0x20) 2018/02/26 09:36:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x800000002, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000033000)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 2018/02/26 09:36:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000734ffc)=0x1) 2018/02/26 09:36:17 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00008a1000)={@loopback={0x0, 0x1}}, 0x14) 2018/02/26 09:36:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x12, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev={0xfe, 0x80}, @in=@dev={0xac, 0x14}}}]}, 0x90}, 0x1}, 0x0) 2018/02/26 09:36:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000380000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_OPERSTATE={0x8, 0x10}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:36:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000000eff0)={0x2, &(0x7f0000002000)=[{0x20, 0x0, 0x0, 0x80000000}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f000000ff57), 0x0, 0x0, &(0x7f000000ffdf)=@file, 0x2) 2018/02/26 09:36:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x401}, 0x1c) 2018/02/26 09:36:17 executing program 4: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) r2 = gettid() vmsplice(r1, &(0x7f0000000580)=[{&(0x7f00000001c0)='2', 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r0, &(0x7f0000003cc0)=[{&(0x7f0000003c40)='%', 0x1}], 0x1, 0x0) 2018/02/26 09:36:17 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c56000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094afe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) read(r2, &(0x7f000097affd), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) dup3(r1, r0, 0x0) 2018/02/26 09:36:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='net\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='./0ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:36:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000044ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) lgetxattr(&(0x7f000012aff8)='./file0\x00', &(0x7f00004f3fea)=@random={'osx.\x00', 'system:!vboxnet1\x00'}, &(0x7f0000460f04)=""/252, 0xfc) 2018/02/26 09:36:17 executing program 3: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000040)='./file0\x00', 0x101142, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 2018/02/26 09:36:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000a6efa8)) 2018/02/26 09:36:17 executing program 4: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) r2 = gettid() vmsplice(r1, &(0x7f0000000580)=[{&(0x7f00000001c0)='2', 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r0, &(0x7f0000003cc0)=[{&(0x7f0000003c40)='%', 0x1}], 0x1, 0x0) 2018/02/26 09:36:17 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x8) 2018/02/26 09:36:17 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00008a1000)={@loopback={0x0, 0x1}}, 0x14) 2018/02/26 09:36:17 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00008a1000)={@loopback={0x0, 0x1}}, 0x14) 2018/02/26 09:36:17 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000) 2018/02/26 09:36:17 executing program 5: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setgroups(0x0, &(0x7f000068a000)=[]) 2018/02/26 09:36:17 executing program 3: r0 = syz_open_dev$tun(&(0x7f00005c8ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00005a0000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_names=@generic="9ee200100000d67472e1c4c3ff0fc07f"}) 2018/02/26 09:36:17 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00008d5000)={@generic="2fbf736c304efbdabd868e20d562ae2d", @ifru_ivalue=0x1f}) 2018/02/26 09:36:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x170, 0x800000020000000, &(0x7f0000381000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00004ab6e9)=[{}, {}, {}, {}, {}, {}, {}, {0x8, 0x1f}], 0x20000000000000a5) 2018/02/26 09:36:17 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000ffc), 0x3d9) 2018/02/26 09:36:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) writev(r1, &(0x7f0000003fd8)=[{&(0x7f0000012fb7)='5', 0x1}], 0x1) fallocate(r1, 0x0, 0x0, 0x4ef) clone(0x0, &(0x7f0000012ff3), &(0x7f0000011000), &(0x7f0000001ffc), &(0x7f0000002f41)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004daff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:17 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c56000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094afe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) read(r2, &(0x7f000097affd), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) dup3(r1, r0, 0x0) 2018/02/26 09:36:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) writev(r1, &(0x7f0000003fd8)=[{&(0x7f0000012fb7)='5', 0x1}], 0x1) fallocate(r1, 0x0, 0x0, 0x4ef) clone(0x0, &(0x7f0000012ff3), &(0x7f0000011000), &(0x7f0000001ffc), &(0x7f0000002f41)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004daff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:17 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet_sctp(r0, &(0x7f0000ac1fc8)={&(0x7f00002c7000)=@in6={0xa, 0xffffffffffffffff, 0x1, @loopback={0x0, 0x1}}, 0x1c, &(0x7f000025ffa0)=[], 0x0, &(0x7f000057a000)=[@sndrcv={0x30, 0x84, 0x1}, @init={0x18, 0x84}], 0x60}, 0x0) 2018/02/26 09:36:17 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000d22ff0), 0x10) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000d78fff)) 2018/02/26 09:36:17 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f000089e000)={&(0x7f00008e2000)={0x10}, 0xc, &(0x7f000004f000)={&(0x7f0000b67fb0)=@ipv4_newaddr={0x18, 0x14, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x80}, []}, 0x18}, 0x1}, 0x0) 2018/02/26 09:36:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x170, 0x800000020000000, &(0x7f0000381000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00004ab6e9)=[{}, {}, {}, {}, {}, {}, {}, {0x8, 0x1f}], 0x20000000000000a5) 2018/02/26 09:36:17 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00008d5000)={@generic="2fbf736c304efbdabd868e20d562ae2d", @ifru_ivalue=0x1f}) 2018/02/26 09:36:17 executing program 4: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) r2 = gettid() vmsplice(r1, &(0x7f0000000580)=[{&(0x7f00000001c0)='2', 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r0, &(0x7f0000003cc0)=[{&(0x7f0000003c40)='%', 0x1}], 0x1, 0x0) 2018/02/26 09:36:17 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f000089e000)={&(0x7f00008e2000)={0x10}, 0xc, &(0x7f000004f000)={&(0x7f0000b67fb0)=@ipv4_newaddr={0x18, 0x14, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x80}, []}, 0x18}, 0x1}, 0x0) 2018/02/26 09:36:17 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00008d5000)={@generic="2fbf736c304efbdabd868e20d562ae2d", @ifru_ivalue=0x1f}) 2018/02/26 09:36:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x170, 0x800000020000000, &(0x7f0000381000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00004ab6e9)=[{}, {}, {}, {}, {}, {}, {}, {0x8, 0x1f}], 0x20000000000000a5) 2018/02/26 09:36:17 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000e9b18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00008d5000)={@generic="2fbf736c304efbdabd868e20d562ae2d", @ifru_ivalue=0x1f}) 2018/02/26 09:36:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x170, 0x800000020000000, &(0x7f0000381000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00004ab6e9)=[{}, {}, {}, {}, {}, {}, {}, {0x8, 0x1f}], 0x20000000000000a5) 2018/02/26 09:36:17 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f000089e000)={&(0x7f00008e2000)={0x10}, 0xc, &(0x7f000004f000)={&(0x7f0000b67fb0)=@ipv4_newaddr={0x18, 0x14, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x80}, []}, 0x18}, 0x1}, 0x0) 2018/02/26 09:36:17 executing program 1: timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 2018/02/26 09:36:17 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f000089e000)={&(0x7f00008e2000)={0x10}, 0xc, &(0x7f000004f000)={&(0x7f0000b67fb0)=@ipv4_newaddr={0x18, 0x14, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x80}, []}, 0x18}, 0x1}, 0x0) 2018/02/26 09:36:17 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c56000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000094afe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) read(r2, &(0x7f000097affd), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) dup3(r1, r0, 0x0) 2018/02/26 09:36:17 executing program 6: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f00009c5000)=@ipv6_deladdr={0x34, 0x15, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@IFA_FLAGS={0x5, 0x8}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x34}, 0x1}, 0x0) 2018/02/26 09:36:17 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000044ff4)) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f00005a2000), 0x8) 2018/02/26 09:36:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) writev(r1, &(0x7f0000003fd8)=[{&(0x7f0000012fb7)='5', 0x1}], 0x1) fallocate(r1, 0x0, 0x0, 0x4ef) clone(0x0, &(0x7f0000012ff3), &(0x7f0000011000), &(0x7f0000001ffc), &(0x7f0000002f41)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004daff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x5) 2018/02/26 09:36:17 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305fbf00800018049080000ffdf00", 0x1f) 2018/02/26 09:36:17 executing program 4: pipe2(&(0x7f0000fb0ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fccff0)=[{&(0x7f0000011fff)="b1", 0x1}], 0x1, 0x0) r2 = gettid() vmsplice(r1, &(0x7f0000000580)=[{&(0x7f00000001c0)='2', 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r0, &(0x7f0000003cc0)=[{&(0x7f0000003c40)='%', 0x1}], 0x1, 0x0) 2018/02/26 09:36:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000042, &(0x7f0000339fe2)=""/30, &(0x7f0000148000)=0x10000018e) 2018/02/26 09:36:17 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, @loopback=0x7f000001}, {0x304, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x4, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, @common="006f73656d230000720000000400"}) 2018/02/26 09:36:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000042, &(0x7f0000339fe2)=""/30, &(0x7f0000148000)=0x10000018e) 2018/02/26 09:36:17 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xc7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bf0ff4)) epoll_ctl$EPOLL_CTL_ADD(r1, 0xa000, r0, &(0x7f0000cb5000)) 2018/02/26 09:36:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000042, &(0x7f0000339fe2)=""/30, &(0x7f0000148000)=0x10000018e) 2018/02/26 09:36:17 executing program 1: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) 2018/02/26 09:36:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000d44000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f000060bfc9)=[{{&(0x7f00004b1000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, 0x3a, &(0x7f0000b16fa0)=[{&(0x7f0000bf3f68)=""/152, 0x98}], 0x1}}], 0x1, 0x0, &(0x7f00006ff000)) writev(r0, &(0x7f0000446fc0)=[{&(0x7f0000468f7e)="87ab9ff215d91a28a7cf317ca993fddd1b765e163edc8dc58d4e305c22dbb87e6b709e4ccb13513d97f66341adda8cf8150eba9b93cdc893003e67f2d8e3b49114ceef6fb15342c32ea2b387ec06aee361d02cdc4a40ce41951b97b781f3b0346b136cd108190d04cebee246b7845bcf399636fb8f062266d045feefcb31f2b231d7", 0x82}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r0, 0x1) read(r1, &(0x7f0000950f90)=""/112, 0x70) [ 59.894482] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 59.915289] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/26 09:36:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x5) 2018/02/26 09:36:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000042, &(0x7f0000339fe2)=""/30, &(0x7f0000148000)=0x10000018e) [ 59.942184] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 59.975842] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/26 09:36:17 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) fstat(r1, &(0x7f0000bad000)) 2018/02/26 09:36:17 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000d44000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f000060bfc9)=[{{&(0x7f00004b1000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, 0x3a, &(0x7f0000b16fa0)=[{&(0x7f0000bf3f68)=""/152, 0x98}], 0x1}}], 0x1, 0x0, &(0x7f00006ff000)) writev(r0, &(0x7f0000446fc0)=[{&(0x7f0000468f7e)="87ab9ff215d91a28a7cf317ca993fddd1b765e163edc8dc58d4e305c22dbb87e6b709e4ccb13513d97f66341adda8cf8150eba9b93cdc893003e67f2d8e3b49114ceef6fb15342c32ea2b387ec06aee361d02cdc4a40ce41951b97b781f3b0346b136cd108190d04cebee246b7845bcf399636fb8f062266d045feefcb31f2b231d7", 0x82}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r0, 0x1) read(r1, &(0x7f0000950f90)=""/112, 0x70) 2018/02/26 09:36:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x5) 2018/02/26 09:36:17 executing program 3: syz_open_dev$binder(&(0x7f0000cde000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) r0 = socket(0x18, 0x0, 0x4) connect(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, {0x0, 0x0, 0x14}}, 0xe) 2018/02/26 09:36:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000d44000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f000060bfc9)=[{{&(0x7f00004b1000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, 0x3a, &(0x7f0000b16fa0)=[{&(0x7f0000bf3f68)=""/152, 0x98}], 0x1}}], 0x1, 0x0, &(0x7f00006ff000)) writev(r0, &(0x7f0000446fc0)=[{&(0x7f0000468f7e)="87ab9ff215d91a28a7cf317ca993fddd1b765e163edc8dc58d4e305c22dbb87e6b709e4ccb13513d97f66341adda8cf8150eba9b93cdc893003e67f2d8e3b49114ceef6fb15342c32ea2b387ec06aee361d02cdc4a40ce41951b97b781f3b0346b136cd108190d04cebee246b7845bcf399636fb8f062266d045feefcb31f2b231d7", 0x82}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r0, 0x1) read(r1, &(0x7f0000950f90)=""/112, 0x70) 2018/02/26 09:36:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = creat(&(0x7f0000003ff8)='./file0\x00', 0x0) writev(r1, &(0x7f0000003fd8)=[{&(0x7f0000012fb7)='5', 0x1}], 0x1) fallocate(r1, 0x0, 0x0, 0x4ef) clone(0x0, &(0x7f0000012ff3), &(0x7f0000011000), &(0x7f0000001ffc), &(0x7f0000002f41)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004daff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:17 executing program 1: r0 = socket(0x10, 0x802, 0x0) r1 = syz_open_dev$tun(&(0x7f00006f2ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000316000)=0x101) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a6ffc)}}) write(r0, &(0x7f00008aefe1)="1f000000520007f2c200000000000001021cec0000ddff1ab4a300ffffa72b", 0x1f) 2018/02/26 09:36:17 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x404000000000003, 0x0, 0x3, 0xe, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 59.994573] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/02/26 09:36:17 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x2000)=nil, 0x2000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 2018/02/26 09:36:17 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00006d3000)='./file0\x00', &(0x7f0000235ff8)='./file0\x00', &(0x7f0000319000)='ramfs\x00', 0xd, &(0x7f00000e4ffe)) 2018/02/26 09:36:17 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000d44000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f000060bfc9)=[{{&(0x7f00004b1000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, 0x3a, &(0x7f0000b16fa0)=[{&(0x7f0000bf3f68)=""/152, 0x98}], 0x1}}], 0x1, 0x0, &(0x7f00006ff000)) writev(r0, &(0x7f0000446fc0)=[{&(0x7f0000468f7e)="87ab9ff215d91a28a7cf317ca993fddd1b765e163edc8dc58d4e305c22dbb87e6b709e4ccb13513d97f66341adda8cf8150eba9b93cdc893003e67f2d8e3b49114ceef6fb15342c32ea2b387ec06aee361d02cdc4a40ce41951b97b781f3b0346b136cd108190d04cebee246b7845bcf399636fb8f062266d045feefcb31f2b231d7", 0x82}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r0, 0x1) read(r1, &(0x7f0000950f90)=""/112, 0x70) 2018/02/26 09:36:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x5) 2018/02/26 09:36:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d09f80)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000029a000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000056aef8)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/26 09:36:17 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/26 09:36:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000d44000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f000060bfc9)=[{{&(0x7f00004b1000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, 0x3a, &(0x7f0000b16fa0)=[{&(0x7f0000bf3f68)=""/152, 0x98}], 0x1}}], 0x1, 0x0, &(0x7f00006ff000)) writev(r0, &(0x7f0000446fc0)=[{&(0x7f0000468f7e)="87ab9ff215d91a28a7cf317ca993fddd1b765e163edc8dc58d4e305c22dbb87e6b709e4ccb13513d97f66341adda8cf8150eba9b93cdc893003e67f2d8e3b49114ceef6fb15342c32ea2b387ec06aee361d02cdc4a40ce41951b97b781f3b0346b136cd108190d04cebee246b7845bcf399636fb8f062266d045feefcb31f2b231d7", 0x82}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r0, 0x1) read(r1, &(0x7f0000950f90)=""/112, 0x70) 2018/02/26 09:36:17 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='binfmt_misc\x00', 0x104000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008ebf8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") readv(r0, &(0x7f0000528000)=[{&(0x7f00005e8000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:36:17 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000afe000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/02/26 09:36:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000471000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00003cffb0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}) 2018/02/26 09:36:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000980fa8)=@newlink={0x38, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x4, 0x16, []}]}, 0x38}, 0x1}, 0x0) 2018/02/26 09:36:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d09f80)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000029a000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000056aef8)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/26 09:36:17 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d09f80)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000029a000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000056aef8)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/26 09:36:17 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 2018/02/26 09:36:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d09f80)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000029a000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000056aef8)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/26 09:36:17 executing program 1: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x8) 2018/02/26 09:36:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000011f08)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 2018/02/26 09:36:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000d44000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f000060bfc9)=[{{&(0x7f00004b1000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, 0x3a, &(0x7f0000b16fa0)=[{&(0x7f0000bf3f68)=""/152, 0x98}], 0x1}}], 0x1, 0x0, &(0x7f00006ff000)) writev(r0, &(0x7f0000446fc0)=[{&(0x7f0000468f7e)="87ab9ff215d91a28a7cf317ca993fddd1b765e163edc8dc58d4e305c22dbb87e6b709e4ccb13513d97f66341adda8cf8150eba9b93cdc893003e67f2d8e3b49114ceef6fb15342c32ea2b387ec06aee361d02cdc4a40ce41951b97b781f3b0346b136cd108190d04cebee246b7845bcf399636fb8f062266d045feefcb31f2b231d7", 0x82}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r0, 0x1) read(r1, &(0x7f0000950f90)=""/112, 0x70) 2018/02/26 09:36:17 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000d44000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f000060bfc9)=[{{&(0x7f00004b1000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty}}}, 0x3a, &(0x7f0000b16fa0)=[{&(0x7f0000bf3f68)=""/152, 0x98}], 0x1}}], 0x1, 0x0, &(0x7f00006ff000)) writev(r0, &(0x7f0000446fc0)=[{&(0x7f0000468f7e)="87ab9ff215d91a28a7cf317ca993fddd1b765e163edc8dc58d4e305c22dbb87e6b709e4ccb13513d97f66341adda8cf8150eba9b93cdc893003e67f2d8e3b49114ceef6fb15342c32ea2b387ec06aee361d02cdc4a40ce41951b97b781f3b0346b136cd108190d04cebee246b7845bcf399636fb8f062266d045feefcb31f2b231d7", 0x82}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r0, 0x1) read(r1, &(0x7f0000950f90)=""/112, 0x70) 2018/02/26 09:36:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d09f80)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000029a000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000056aef8)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/26 09:36:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000501ffc), 0x2) 2018/02/26 09:36:17 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d09f80)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000029a000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000056aef8)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/26 09:36:17 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000934000), 0x0) 2018/02/26 09:36:18 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d09f80)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000029a000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000056aef8)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/26 09:36:18 executing program 5: ustat(0x5, &(0x7f0000000000)) 2018/02/26 09:36:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, &(0x7f000000a000), 0x1) 2018/02/26 09:36:18 executing program 1: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) mkdir(&(0x7f0000914ff0)='./file0/control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000447000)='./file0/control\x00', 0x4000000) umount2(&(0x7f0000117000)='./file0\x00', 0x0) 2018/02/26 09:36:18 executing program 3: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000975fbc)={{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x0, {0x2, 0xffffffffffffffff, @empty}, @generic="3b0c915d61e6d68f809866a5902c62d9"}) 2018/02/26 09:36:18 executing program 0: mlock2(&(0x7f0000b2b000/0x1000)=nil, 0x1000, 0x0) bind$unix(0xffffffffffffffff, &(0x7f000055b000)=@file={0x0, './file0\x00'}, 0xa) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bec000/0x400000)=nil) 2018/02/26 09:36:18 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfe, 0x8, 0x1, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 2018/02/26 09:36:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000011fe4)={0x1c, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x8, 0x1d, []}]}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:36:18 executing program 5: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) mkdir(&(0x7f0000914ff0)='./file0/control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000447000)='./file0/control\x00', 0x4000000) umount2(&(0x7f0000117000)='./file0\x00', 0x0) 2018/02/26 09:36:18 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000103000)={@common="6c6f000000000000000000000000d612", &(0x7f0000148000)=@ethtool_wolinfo={0x2c, 0x0, 0x0, "355cf8ffc87d"}}) 2018/02/26 09:36:18 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000158ffc)=0x1000, 0x4) bind$inet6(r0, &(0x7f00004ad000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) 2018/02/26 09:36:18 executing program 3: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000975fbc)={{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x0, {0x2, 0xffffffffffffffff, @empty}, @generic="3b0c915d61e6d68f809866a5902c62d9"}) 2018/02/26 09:36:18 executing program 6: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000013b000)=[{&(0x7f0000373f14)="580000001400192340834b80040d8c560a06f8ffec0481000000000000005800004824ca944f64009400050028825a003b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/02/26 09:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000b2000), 0x4) 2018/02/26 09:36:18 executing program 1: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) mkdir(&(0x7f0000914ff0)='./file0/control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000447000)='./file0/control\x00', 0x4000000) umount2(&(0x7f0000117000)='./file0\x00', 0x0) 2018/02/26 09:36:18 executing program 2: r0 = memfd_create(&(0x7f0000000140)='ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f00000000c0)=@sco, 0x8, &(0x7f0000000100)=[], 0x0, &(0x7f0000000140)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001800)=[], 0x0, &(0x7f0000001840)=""/158, 0x9e}, 0x5}], 0x2, 0x0, 0x0) pwritev(r0, &(0x7f0000001540)=[], 0x1a2, 0x0) 2018/02/26 09:36:18 executing program 7: munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0xffffffffffffffea, 0x0, &(0x7f0000005fe4)={0xa, 0xffffffffffffffff, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x16) 2018/02/26 09:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000b2000), 0x4) 2018/02/26 09:36:18 executing program 4: remap_file_pages(&(0x7f0000593000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffc, 0x0) 2018/02/26 09:36:18 executing program 3: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000975fbc)={{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x0, {0x2, 0xffffffffffffffff, @empty}, @generic="3b0c915d61e6d68f809866a5902c62d9"}) [ 60.483175] mmap: syz-executor4 (9175) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/02/26 09:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000b2000), 0x4) 2018/02/26 09:36:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000d29ffc)) 2018/02/26 09:36:18 executing program 1: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) mkdir(&(0x7f0000914ff0)='./file0/control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000447000)='./file0/control\x00', 0x4000000) umount2(&(0x7f0000117000)='./file0\x00', 0x0) 2018/02/26 09:36:18 executing program 3: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000975fbc)={{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x0, {0x2, 0xffffffffffffffff, @empty}, @generic="3b0c915d61e6d68f809866a5902c62d9"}) 2018/02/26 09:36:18 executing program 6: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) 2018/02/26 09:36:18 executing program 5: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) mkdir(&(0x7f0000914ff0)='./file0/control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000447000)='./file0/control\x00', 0x4000000) umount2(&(0x7f0000117000)='./file0\x00', 0x0) 2018/02/26 09:36:18 executing program 7: munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0xffffffffffffffea, 0x0, &(0x7f0000005fe4)={0xa, 0xffffffffffffffff, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x16) 2018/02/26 09:36:18 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4001, 0x0) 2018/02/26 09:36:18 executing program 2: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f00000018c0)=@random={'btrfs.', '-\x00'}) 2018/02/26 09:36:18 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4001, 0x0) 2018/02/26 09:36:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@loopback={0x0, 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in=@rand_addr}, 0x0, @in6=@empty}}, 0x222) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00006bafc8)={0x0, 0x0, &(0x7f00009f6000)={&(0x7f000045b000)={0x2, 0x12, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) 2018/02/26 09:36:18 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4001, 0x0) 2018/02/26 09:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000b2000), 0x4) 2018/02/26 09:36:18 executing program 2: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f00000018c0)=@random={'btrfs.', '-\x00'}) 2018/02/26 09:36:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000b18ffc), 0x20) 2018/02/26 09:36:18 executing program 6: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) 2018/02/26 09:36:18 executing program 7: munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0xffffffffffffffea, 0x0, &(0x7f0000005fe4)={0xa, 0xffffffffffffffff, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x16) 2018/02/26 09:36:18 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4001, 0x0) 2018/02/26 09:36:18 executing program 1: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) mkdir(&(0x7f0000914ff0)='./file0/control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000447000)='./file0/control\x00', 0x4000000) umount2(&(0x7f0000117000)='./file0\x00', 0x0) 2018/02/26 09:36:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f000000cffc), &(0x7f0000000000)=0x4) 2018/02/26 09:36:18 executing program 5: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) mkdir(&(0x7f0000914ff0)='./file0/control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000447000)='./file0/control\x00', 0x4000000) umount2(&(0x7f0000117000)='./file0\x00', 0x0) 2018/02/26 09:36:18 executing program 6: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) 2018/02/26 09:36:18 executing program 2: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f00000018c0)=@random={'btrfs.', '-\x00'}) 2018/02/26 09:36:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:36:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000032f000), 0x4) r1 = socket$inet(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000004fc8)={&(0x7f0000003164)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffffff7}}, 0x1c, &(0x7f000002f000)=[], 0x0, &(0x7f0000000000)=[]}, 0x0) 2018/02/26 09:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000c69fc0)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/02/26 09:36:18 executing program 6: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) 2018/02/26 09:36:18 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:36:18 executing program 1: perf_event_open(&(0x7f0000271000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00003f5000)=""/86) 2018/02/26 09:36:18 executing program 7: munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000003fd9), 0xffffffffffffffea, 0x0, &(0x7f0000005fe4)={0xa, 0xffffffffffffffff, 0x100000002, @mcast2={0xff, 0x2, [], 0x1}}, 0x16) 2018/02/26 09:36:18 executing program 2: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f00000018c0)=@random={'btrfs.', '-\x00'}) [ 60.757974] syz-executor5 (9236) used greatest stack depth: 23640 bytes left 2018/02/26 09:36:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000a04f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f000079efdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) 2018/02/26 09:36:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000b27f57)="580000001500192340834b80040d98560a0603ffec04810003000000000058000b4824ca944f64009400050028825aa8000000000000008000f0fffeffff09000000fff5d500000010009900000c0900fcff00000e05a5ce", 0x58}], 0x1) 2018/02/26 09:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000c69fc0)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/02/26 09:36:18 executing program 7: r0 = socket(0x10, 0x3, 0x0) listen$netrom(r0, 0x0) 2018/02/26 09:36:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:36:18 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) read(r0, &(0x7f0000012000)=""/202, 0xca) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) r1 = dup2(r0, r0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fstatfs(r1, &(0x7f0000012000)=""/2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f00008a3000), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:18 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @empty}, 0x0, [0x0, 0x0, 0x8001]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000001000), &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000fc0), &(0x7f0000000ff0)={0x77359400}, &(0x7f0000000000)={&(0x7f0000000000), 0x8}) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/02/26 09:36:18 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000c69fc0)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/02/26 09:36:18 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:36:18 executing program 7: r0 = socket(0x10, 0x3, 0x0) listen$netrom(r0, 0x0) 2018/02/26 09:36:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000b27f57)="580000001500192340834b80040d98560a0603ffec04810003000000000058000b4824ca944f64009400050028825aa8000000000000008000f0fffeffff09000000fff5d500000010009900000c0900fcff00000e05a5ce", 0x58}], 0x1) 2018/02/26 09:36:18 executing program 7: r0 = socket(0x10, 0x3, 0x0) listen$netrom(r0, 0x0) 2018/02/26 09:36:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000c69fc0)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) 2018/02/26 09:36:18 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:36:18 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @empty}, 0x0, [0x0, 0x0, 0x8001]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000001000), &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000fc0), &(0x7f0000000ff0)={0x77359400}, &(0x7f0000000000)={&(0x7f0000000000), 0x8}) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/02/26 09:36:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000701000)={0x1, &(0x7f0000049ff8)=[{0x6, 0x0, 0x0, 0x5003e}]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000127000)='/dev/rfkill\x00', 0x0, 0x0) 2018/02/26 09:36:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000a04f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f000079efdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) 2018/02/26 09:36:18 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000efe8)={0xaa}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x2000000000000095}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 2018/02/26 09:36:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000876000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) 2018/02/26 09:36:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000b27f57)="580000001500192340834b80040d98560a0603ffec04810003000000000058000b4824ca944f64009400050028825aa8000000000000008000f0fffeffff09000000fff5d500000010009900000c0900fcff00000e05a5ce", 0x58}], 0x1) 2018/02/26 09:36:18 executing program 6: unshare(0x20000400) unshare(0x40600) 2018/02/26 09:36:18 executing program 7: r0 = socket(0x10, 0x3, 0x0) listen$netrom(r0, 0x0) 2018/02/26 09:36:18 executing program 6: unshare(0x20000400) unshare(0x40600) 2018/02/26 09:36:18 executing program 7: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ef000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x1}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000e49000)=0x4, 0x4) sendmsg(r0, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000437000)=[], 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2f2fffffffffffffffd060000"}], 0x28}, 0x0) 2018/02/26 09:36:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000b27f57)="580000001500192340834b80040d98560a0603ffec04810003000000000058000b4824ca944f64009400050028825aa8000000000000008000f0fffeffff09000000fff5d500000010009900000c0900fcff00000e05a5ce", 0x58}], 0x1) 2018/02/26 09:36:18 executing program 4: mkdir(&(0x7f0000046ffa)='./bus\x00', 0x0) mount(&(0x7f000003d000)='./bus\x00', &(0x7f0000043ffa)='./bus\x00', &(0x7f000002cffa)='ramfs\x00', 0x1, &(0x7f00001c3ffb)) open$dir(&(0x7f0000026ffa)='./bus\x00', 0x8000452002, 0x0) 2018/02/26 09:36:18 executing program 6: unshare(0x20000400) unshare(0x40600) 2018/02/26 09:36:18 executing program 3: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000dacfc9)) mknod(&(0x7f0000232ff8)='./file0\x00', 0x103e, 0x0) execve(&(0x7f000095cff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f0000ed5000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f00009f3000), 0x0, 0x0) lseek(r0, 0x0, 0x3) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:36:18 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="24000000200025f0006b000420edea00023c000801dbb500001004ea08000100000000b7", 0x24) 2018/02/26 09:36:18 executing program 6: unshare(0x20000400) unshare(0x40600) 2018/02/26 09:36:18 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @empty}, 0x0, [0x0, 0x0, 0x8001]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000001000), &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000fc0), &(0x7f0000000ff0)={0x77359400}, &(0x7f0000000000)={&(0x7f0000000000), 0x8}) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/02/26 09:36:18 executing program 2: r0 = memfd_create(&(0x7f0000000fcd)=':)-\x00', 0x3) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) fcntl$addseals(r0, 0x409, 0xa) 2018/02/26 09:36:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000471ff5)='clear_refs\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='3', 0x1}], 0x1) 2018/02/26 09:36:18 executing program 0: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009ff0)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000007000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:36:18 executing program 6: perf_event_open(&(0x7f0000000f88)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x400000000) 2018/02/26 09:36:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000a04f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f000079efdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) 2018/02/26 09:36:18 executing program 3: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000dacfc9)) mknod(&(0x7f0000232ff8)='./file0\x00', 0x103e, 0x0) execve(&(0x7f000095cff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f0000ed5000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f00009f3000), 0x0, 0x0) lseek(r0, 0x0, 0x3) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:36:18 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @empty}, 0x0, [0x0, 0x0, 0x8001]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000001000), &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000fc0), &(0x7f0000000ff0)={0x77359400}, &(0x7f0000000000)={&(0x7f0000000000), 0x8}) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) 2018/02/26 09:36:18 executing program 7: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ef000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x1}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000e49000)=0x4, 0x4) sendmsg(r0, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000437000)=[], 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2f2fffffffffffffffd060000"}], 0x28}, 0x0) 2018/02/26 09:36:18 executing program 6: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00004e8000)=[{&(0x7f00005dff57)=';', 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00003e2000)=[{&(0x7f00005dd000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:36:18 executing program 7: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ef000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x1}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000e49000)=0x4, 0x4) sendmsg(r0, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000437000)=[], 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2f2fffffffffffffffd060000"}], 0x28}, 0x0) 2018/02/26 09:36:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000004ffc), 0x2) 2018/02/26 09:36:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000dafff0)=[{&(0x7f0000ac9000)="290000002000190700003fff00ff80060200000039e8000104ff00040d001400190000000000000001", 0x29}], 0x1) 2018/02/26 09:36:18 executing program 6: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) mkdir(&(0x7f00008b8000)='./file0\x00', 0x54) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) [ 61.197374] device syz0 entered promiscuous mode 2018/02/26 09:36:18 executing program 7: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ef000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x1}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000e49000)=0x4, 0x4) sendmsg(r0, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000437000)=[], 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2f2fffffffffffffffd060000"}], 0x28}, 0x0) 2018/02/26 09:36:18 executing program 2: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 2018/02/26 09:36:18 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000792fd0)=@dstopts={0x0, 0x2, [], [@enc_lim={0x4, 0x1}, @calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x0, []}}, @enc_lim={0x4, 0x1}]}, 0x18) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00002f4000)=""/121, &(0x7f0000c3c000)=0x79) 2018/02/26 09:36:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ff0)=[{&(0x7f0000027000)="8093958bca19ef5f839c2d988e80163d294835b196955ffacc24b7c09680a604f087ba79f9a5018cf9d541c7ef58e4a80210456641960cf37a14533fa28f808f47a654d6", 0x44}], 0x1, &(0x7f0000005000)=[]}, 0xc100) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000300)=[], 0x0, &(0x7f0000000380)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000000c000)="bc", 0x1}], 0x1, &(0x7f000000ae80)=[]}, 0x0) 2018/02/26 09:36:19 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:-0.c1023', 0x20, 0x35}, 0x3ae) 2018/02/26 09:36:19 executing program 3: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000dacfc9)) mknod(&(0x7f0000232ff8)='./file0\x00', 0x103e, 0x0) execve(&(0x7f000095cff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f0000ed5000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f00009f3000), 0x0, 0x0) lseek(r0, 0x0, 0x3) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:36:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000a04f40)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f000079efdc)) r1 = syz_open_pts(r0, 0x801) dup3(r1, r0, 0x0) poll(&(0x7f00003be000)=[{r1}], 0x1, 0x5d) write(r1, &(0x7f00000b5000)='\b', 0x1) 2018/02/26 09:36:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe2(&(0x7f0000000000)={0x0}, 0x0) flistxattr(r1, &(0x7f0000013000)=""/39, 0x27) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:19 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000792fd0)=@dstopts={0x0, 0x2, [], [@enc_lim={0x4, 0x1}, @calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x0, []}}, @enc_lim={0x4, 0x1}]}, 0x18) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00002f4000)=""/121, &(0x7f0000c3c000)=0x79) 2018/02/26 09:36:19 executing program 4: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd5fd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_sset_info={0x37, 0x0, 0x0, []}}) 2018/02/26 09:36:19 executing program 7: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000010400000000000000", 0x14, 0x0) [ 61.291056] device syz0 left promiscuous mode 2018/02/26 09:36:19 executing program 5: timer_create(0x7, &(0x7f0000044000)={0x9, 0x4000000000000a, 0x0, @tid}, &(0x7f0000e11ffc)) timer_settime(0x0, 0x0, &(0x7f0000a54000)={{0x1, 0x989680}, {0x0, 0x989680}}, &(0x7f0000715fe0)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}}, &(0x7f0000327000)) 2018/02/26 09:36:19 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000792fd0)=@dstopts={0x0, 0x2, [], [@enc_lim={0x4, 0x1}, @calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x0, []}}, @enc_lim={0x4, 0x1}]}, 0x18) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00002f4000)=""/121, &(0x7f0000c3c000)=0x79) 2018/02/26 09:36:19 executing program 4: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd5fd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_sset_info={0x37, 0x0, 0x0, []}}) 2018/02/26 09:36:19 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x1b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:19 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000792fd0)=@dstopts={0x0, 0x2, [], [@enc_lim={0x4, 0x1}, @calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x0, []}}, @enc_lim={0x4, 0x1}]}, 0x18) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00002f4000)=""/121, &(0x7f0000c3c000)=0x79) 2018/02/26 09:36:19 executing program 7: prctl$getreaper(0x7, &(0x7f0000119ff8)) 2018/02/26 09:36:19 executing program 4: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd5fd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_sset_info={0x37, 0x0, 0x0, []}}) 2018/02/26 09:36:19 executing program 6: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000000)=""/151, &(0x7f00000000c0)=0x97) 2018/02/26 09:36:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000535fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x800845c3, &(0x7f000073d000)) 2018/02/26 09:36:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ff0)=[{&(0x7f0000027000)="8093958bca19ef5f839c2d988e80163d294835b196955ffacc24b7c09680a604f087ba79f9a5018cf9d541c7ef58e4a80210456641960cf37a14533fa28f808f47a654d6", 0x44}], 0x1, &(0x7f0000005000)=[]}, 0xc100) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000300)=[], 0x0, &(0x7f0000000380)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000000c000)="bc", 0x1}], 0x1, &(0x7f000000ae80)=[]}, 0x0) 2018/02/26 09:36:19 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x4, 0x0, 0xb, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:36:19 executing program 1: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00002daff8), 0x8) 2018/02/26 09:36:19 executing program 4: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000938000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd5fd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_sset_info={0x37, 0x0, 0x0, []}}) 2018/02/26 09:36:19 executing program 3: clone(0x200, &(0x7f0000251dca), &(0x7f0000744000), &(0x7f00008c8000), &(0x7f0000dacfc9)) mknod(&(0x7f0000232ff8)='./file0\x00', 0x103e, 0x0) execve(&(0x7f000095cff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f0000ed5000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='io\x00') pread64(r0, &(0x7f00009f3000), 0x0, 0x0) lseek(r0, 0x0, 0x3) open$dir(&(0x7f00003e8ff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:36:19 executing program 6: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000000)=""/151, &(0x7f00000000c0)=0x97) 2018/02/26 09:36:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000002e000)={&(0x7f0000023000)={0x10}, 0xc, &(0x7f0000029000)={&(0x7f000000a000)=@setneightbl={0x48, 0x43, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@NDTA_NAME={0x34, 0x1, '),,selinuxlo$/system-cgroup%{keyringprocself\x00'}]}, 0x48}, 0x1}, 0x0) 2018/02/26 09:36:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ff0)=[{&(0x7f0000027000)="8093958bca19ef5f839c2d988e80163d294835b196955ffacc24b7c09680a604f087ba79f9a5018cf9d541c7ef58e4a80210456641960cf37a14533fa28f808f47a654d6", 0x44}], 0x1, &(0x7f0000005000)=[]}, 0xc100) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000300)=[], 0x0, &(0x7f0000000380)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000000c000)="bc", 0x1}], 0x1, &(0x7f000000ae80)=[]}, 0x0) 2018/02/26 09:36:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4, &(0x7f0000ddbfe2)=""/30, &(0x7f0000000000)=0x1e) 2018/02/26 09:36:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000096000)=[{&(0x7f0000e61fa8)="580000001400192340a14b80040d8c560a0600000000e076000543d8d8fe5800000024ca7f4f643e8900050028635a000510f5100002000000000000001c04ed5dfffff500002f000d000100040408000002ff0000000005", 0x58}], 0x1) 2018/02/26 09:36:19 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000e67000)='/selinux/load\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000a33000)='/selinux/policy\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000f71ff8), 0x40) 2018/02/26 09:36:19 executing program 6: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000000)=""/151, &(0x7f00000000c0)=0x97) 2018/02/26 09:36:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000fbb000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000245000)={{0x0, 0x1}, {0xe}}) 2018/02/26 09:36:19 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00005e4000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000f8cff8)) 2018/02/26 09:36:19 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000214ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x9) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00006ebff4)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) poll(&(0x7f0000050fd8)=[{r1}], 0x1, 0x0) 2018/02/26 09:36:19 executing program 6: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000000)=""/151, &(0x7f00000000c0)=0x97) 2018/02/26 09:36:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ff0)=[{&(0x7f0000027000)="8093958bca19ef5f839c2d988e80163d294835b196955ffacc24b7c09680a604f087ba79f9a5018cf9d541c7ef58e4a80210456641960cf37a14533fa28f808f47a654d6", 0x44}], 0x1, &(0x7f0000005000)=[]}, 0xc100) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000300)=[], 0x0, &(0x7f0000000380)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000002ff0)=[{&(0x7f000000c000)="bc", 0x1}], 0x1, &(0x7f000000ae80)=[]}, 0x0) 2018/02/26 09:36:19 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0xc, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a28093f1ffffff030343ee6b2623692500100000000000130000008848a3c72881c46b7b31afdc133803440000000000000000000000088daa7227c43ab8220000bf0c00000000d4", 0x55}], 0x1, &(0x7f0000016000)=[]}, 0x0) 2018/02/26 09:36:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00001bb000)={'filter\x00', 0x7, 0x4, 0x3b8, 0xe0, 0xe8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f0000186fc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f50b33a046270cb326acde553e815d83828c611511199409e6d23d16b676"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x408) 2018/02/26 09:36:19 executing program 2: symlink(&(0x7f0000a86ff8)='./file0\x00', &(0x7f00004d3ff8)='./file0\x00') r0 = inotify_init() inotify_add_watch(r0, &(0x7f000034c000)='./file0\x00', 0x2000000) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f00006c4000)='./file0\x00', 0x0) inotify_rm_watch(r0, r1) 2018/02/26 09:36:19 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000d07000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ffac, &(0x7f000002f000)) 2018/02/26 09:36:19 executing program 6: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0xb871, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x10000, 0x0, &(0x7f0000df5000/0x10000)=nil) 2018/02/26 09:36:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x14, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:19 executing program 7: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_wait(r0, &(0x7f000075e000)=[{}], 0x1, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000ea0ff4)) timerfd_settime(r1, 0x3, &(0x7f0000000fe0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/02/26 09:36:19 executing program 3: r0 = open(&(0x7f00002bd93e)='./bus\x00', 0x141042, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140)) write$selinux_create(r0, &(0x7f0000000000)=@access={'system_u:object_r:initrc_var_run_t:s0', 0x20, '/sbin/dhclient', 0x20}, 0x38) 2018/02/26 09:36:19 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000082fffb)="8907040000", 0x5) connect$inet(r0, &(0x7f00005d5000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) clone(0x0, &(0x7f000030bf81), &(0x7f0000c7a000), &(0x7f0000497000), &(0x7f0000edb000)) shutdown(r0, 0x0) 2018/02/26 09:36:19 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000475000)='/dev/rtc\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000f1ff8)=0x2) 2018/02/26 09:36:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003fc8)={&(0x7f0000001ff4)={0x10}, 0xc, &(0x7f0000003000)={&(0x7f0000000000)=@ipv6_deladdr={0x18, 0x15, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x18}, 0x1}, 0x0) 2018/02/26 09:36:19 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000026c000)=[], &(0x7f000000afd0)=[]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000084b000)={0x8, 0x0, &(0x7f00004f3000)=[@increfs={0x40086303}], 0xfffffffffffffcee, 0x0, &(0x7f0000000040)}) 2018/02/26 09:36:19 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f000021bff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendto(r1, &(0x7f0000000180)="a2f7223d6429bb3d0f6b5c9f0d104efef64d6094bbe7d9761ae6a482ca405176dd81174b6d56d9", 0x27, 0x0, &(0x7f0000deb000)=@hci={0x1f, 0x0, 0x3}, 0xc) 2018/02/26 09:36:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x80000002}, {0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000000)={0x20, 0x1, 0x4, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:36:19 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000d07000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ffac, &(0x7f000002f000)) 2018/02/26 09:36:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000a72000)={&(0x7f0000e2d000)={0x10}, 0xc, &(0x7f0000a66ff0)={&(0x7f00002e3d08)=@polexpire={0xc0, 0x1b, 0xb01, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@loopback=0x7f000001, @in=@multicast1=0xe0000001}, {}, {}, 0x0, 0xffffffffffffffff, 0x3}}, []}, 0xc0}, 0x1}, 0x0) 2018/02/26 09:36:19 executing program 1: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) [ 61.754237] binder: 9489:9493 BC_FREE_BUFFER u0000000000000000 no match [ 61.776123] binder: 9489:9493 ioctl c0306201 2084b000 returned -14 2018/02/26 09:36:19 executing program 7: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_wait(r0, &(0x7f000075e000)=[{}], 0x1, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000ea0ff4)) timerfd_settime(r1, 0x3, &(0x7f0000000fe0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/02/26 09:36:19 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) truncate(&(0x7f0000012000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x29) 2018/02/26 09:36:19 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000cc1000)=[], 0x1b8, 0x0) 2018/02/26 09:36:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000d16fc8)={&(0x7f0000913000)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000c88000)=[], 0x0, &(0x7f0000e21fb0)=[{0x18, 0x29, 0xb, 'E'}], 0x18}, 0x0) [ 61.802308] binder: BINDER_SET_CONTEXT_MGR already set [ 61.823901] binder: 9489:9503 ioctl 40046207 0 returned -16 [ 61.824448] binder_alloc: 9489: binder_alloc_buf, no vma [ 61.824489] binder: 9489:9493 transaction failed 29189/-3, size 0-0 line 3128 2018/02/26 09:36:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) 2018/02/26 09:36:19 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000d07000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ffac, &(0x7f000002f000)) 2018/02/26 09:36:19 executing program 7: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_wait(r0, &(0x7f000075e000)=[{}], 0x1, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000ea0ff4)) timerfd_settime(r1, 0x3, &(0x7f0000000fe0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/02/26 09:36:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f000044c000)='net/fib_trie\x00') sendfile(r0, r0, &(0x7f00005a2000)=0x1fffd, 0x2) [ 61.848974] binder: 9489:9516 BC_FREE_BUFFER u0000000000000000 no match [ 61.866372] binder: 9489:9516 ioctl c0306201 2084b000 returned -14 2018/02/26 09:36:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff00c}, {0x80000006}]}, 0x10) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) [ 61.895333] binder: undelivered TRANSACTION_ERROR: 29189 [ 61.901576] binder: release 9489:9493 transaction 32 out, still active [ 61.925095] binder: undelivered TRANSACTION_COMPLETE 2018/02/26 09:36:19 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) dup2(r1, r0) write$sndseq(r0, &(0x7f000002fffd)=[], 0x0) poll(&(0x7f0000d48000)=[{r0}], 0x1, 0x9) 2018/02/26 09:36:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x29) 2018/02/26 09:36:19 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) truncate(&(0x7f0000012000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:19 executing program 1: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f000003a000)) 2018/02/26 09:36:19 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000d07000)) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ffac, &(0x7f000002f000)) 2018/02/26 09:36:19 executing program 2: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) chroot(&(0x7f000009a000)='./file0\x00') mount(&(0x7f00005b9ff8)='./file0\x00', &(0x7f0000edaff8)='./file0\x00', &(0x7f0000d9fffa)='msdos\x00', 0x1002, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000e28000)='..', 0x2) mkdirat(r0, &(0x7f0000643ff8)='./file0\x00', 0x0) mount(&(0x7f0000f8a000)='..', &(0x7f000008dff8)='./file0\x00', &(0x7f000088cff9)='autofs\x00', 0x2000, &(0x7f000065e000)) 2018/02/26 09:36:19 executing program 7: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_wait(r0, &(0x7f000075e000)=[{}], 0x1, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000ea0ff4)) timerfd_settime(r1, 0x3, &(0x7f0000000fe0)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003cff4)={0x7}) 2018/02/26 09:36:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvfrom$inet(r0, &(0x7f0000ffc000)=""/109, 0xfffffffffffffd9c, 0x0, &(0x7f0000797ffd)={0x2, 0xffffffffffffffff, @empty}, 0x2) [ 61.949412] binder: send failed reply for transaction 32, target dead 2018/02/26 09:36:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x29) 2018/02/26 09:36:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000fc1ffc)) 2018/02/26 09:36:19 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ff4)={0x0, 0x0, 0x0}, &(0x7f0000002ffc)=0xc) setregid(0x0, r0) 2018/02/26 09:36:19 executing program 0: r0 = creat(&(0x7f00008a9000)='./file0\x00', 0x0) ioctl(r0, 0x1, &(0x7f0000b03000)) 2018/02/26 09:36:19 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="6e58742f6b657473746165007dca449c0295defc2b3d8e7a2c47e88a20bd47f22ee49bf76b180dc77fb27ed4f332bf072b3894c3e13b7248d9cf59ad5568266e546e3c13242ef5e39f6ec637516e383bdf960c6e8f4db05abf6f0a1f5a0001476902937d2fe45f9ea56cd25c41c8224c8ea60ffb5896037383067a01408f2b3fdc40df91f3fdf5adba66d8c89aaba450757019091977cc") mount(&(0x7f000025e000)='./file0\x00', &(0x7f00002fd000)='./file0\x00', &(0x7f0000f7fffa)='tmpfs\x00', 0x0, &(0x7f0000916ee4)) syz_open_procfs(0x0, &(0x7f0000000000)='nYt/osced\x00') 2018/02/26 09:36:19 executing program 1: r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f4ffc), 0x4) r1 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r1, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[]}, 0x0) 2018/02/26 09:36:19 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) truncate(&(0x7f0000012000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvfrom$inet(r0, &(0x7f0000ffc000)=""/109, 0xfffffffffffffd9c, 0x0, &(0x7f0000797ffd)={0x2, 0xffffffffffffffff, @empty}, 0x2) 2018/02/26 09:36:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r1, &(0x7f00000f0ff0)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) pread64(r1, &(0x7f0000000000)=""/23, 0x17, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8, 0x8008, 0x8001, 0x6, 0x7fff, 0x7, 0x3ff, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x0, 0x3ff}, &(0x7f0000000100)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000f66000)='hybla\x00', 0x6) 2018/02/26 09:36:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x29) 2018/02/26 09:36:19 executing program 2: timer_create(0xfffffffffffffff1, &(0x7f000004c000)={0x0, 0x20, 0x0, @tid}, &(0x7f000004cffc)) 2018/02/26 09:36:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "0900000053b42780582200000000030008000517545274946a94771f398b4046"}) 2018/02/26 09:36:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000001ffc), &(0x7f0000003ffc)=0x4) 2018/02/26 09:36:19 executing program 0: mkdir(&(0x7f0000742000)='./file0\x00', 0x0) mount(&(0x7f00004bc000)='./file0/file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000051000)='ramfs\x00', 0x1, &(0x7f00005dd000)) r0 = openat(0xffffffffffffff9c, &(0x7f000095f000)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/26 09:36:19 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="6e58742f6b657473746165007dca449c0295defc2b3d8e7a2c47e88a20bd47f22ee49bf76b180dc77fb27ed4f332bf072b3894c3e13b7248d9cf59ad5568266e546e3c13242ef5e39f6ec637516e383bdf960c6e8f4db05abf6f0a1f5a0001476902937d2fe45f9ea56cd25c41c8224c8ea60ffb5896037383067a01408f2b3fdc40df91f3fdf5adba66d8c89aaba450757019091977cc") mount(&(0x7f000025e000)='./file0\x00', &(0x7f00002fd000)='./file0\x00', &(0x7f0000f7fffa)='tmpfs\x00', 0x0, &(0x7f0000916ee4)) syz_open_procfs(0x0, &(0x7f0000000000)='nYt/osced\x00') 2018/02/26 09:36:19 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) truncate(&(0x7f0000012000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:19 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="6e58742f6b657473746165007dca449c0295defc2b3d8e7a2c47e88a20bd47f22ee49bf76b180dc77fb27ed4f332bf072b3894c3e13b7248d9cf59ad5568266e546e3c13242ef5e39f6ec637516e383bdf960c6e8f4db05abf6f0a1f5a0001476902937d2fe45f9ea56cd25c41c8224c8ea60ffb5896037383067a01408f2b3fdc40df91f3fdf5adba66d8c89aaba450757019091977cc") mount(&(0x7f000025e000)='./file0\x00', &(0x7f00002fd000)='./file0\x00', &(0x7f0000f7fffa)='tmpfs\x00', 0x0, &(0x7f0000916ee4)) syz_open_procfs(0x0, &(0x7f0000000000)='nYt/osced\x00') 2018/02/26 09:36:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r1, &(0x7f00000f0ff0)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) pread64(r1, &(0x7f0000000000)=""/23, 0x17, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8, 0x8008, 0x8001, 0x6, 0x7fff, 0x7, 0x3ff, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x0, 0x3ff}, &(0x7f0000000100)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000f66000)='hybla\x00', 0x6) 2018/02/26 09:36:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000001ffc), &(0x7f0000003ffc)=0x4) 2018/02/26 09:36:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvfrom$inet(r0, &(0x7f0000ffc000)=""/109, 0xfffffffffffffd9c, 0x0, &(0x7f0000797ffd)={0x2, 0xffffffffffffffff, @empty}, 0x2) 2018/02/26 09:36:19 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="6e58742f6b657473746165007dca449c0295defc2b3d8e7a2c47e88a20bd47f22ee49bf76b180dc77fb27ed4f332bf072b3894c3e13b7248d9cf59ad5568266e546e3c13242ef5e39f6ec637516e383bdf960c6e8f4db05abf6f0a1f5a0001476902937d2fe45f9ea56cd25c41c8224c8ea60ffb5896037383067a01408f2b3fdc40df91f3fdf5adba66d8c89aaba450757019091977cc") mount(&(0x7f000025e000)='./file0\x00', &(0x7f00002fd000)='./file0\x00', &(0x7f0000f7fffa)='tmpfs\x00', 0x0, &(0x7f0000916ee4)) syz_open_procfs(0x0, &(0x7f0000000000)='nYt/osced\x00') 2018/02/26 09:36:19 executing program 0: mkdir(&(0x7f0000742000)='./file0\x00', 0x0) mount(&(0x7f00004bc000)='./file0/file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000051000)='ramfs\x00', 0x1, &(0x7f00005dd000)) r0 = openat(0xffffffffffffff9c, &(0x7f000095f000)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/26 09:36:19 executing program 6: mkdir(&(0x7f0000742000)='./file0\x00', 0x0) mount(&(0x7f00004bc000)='./file0/file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000051000)='ramfs\x00', 0x1, &(0x7f00005dd000)) r0 = openat(0xffffffffffffff9c, &(0x7f000095f000)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/26 09:36:19 executing program 1: r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f4ffc), 0x4) r1 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r1, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[]}, 0x0) 2018/02/26 09:36:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "0900000053b42780582200000000030008000517545274946a94771f398b4046"}) 2018/02/26 09:36:20 executing program 0: mkdir(&(0x7f0000742000)='./file0\x00', 0x0) mount(&(0x7f00004bc000)='./file0/file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000051000)='ramfs\x00', 0x1, &(0x7f00005dd000)) r0 = openat(0xffffffffffffff9c, &(0x7f000095f000)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/26 09:36:20 executing program 7: r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f4ffc), 0x4) r1 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r1, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[]}, 0x0) 2018/02/26 09:36:20 executing program 6: mkdir(&(0x7f0000742000)='./file0\x00', 0x0) mount(&(0x7f00004bc000)='./file0/file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000051000)='ramfs\x00', 0x1, &(0x7f00005dd000)) r0 = openat(0xffffffffffffff9c, &(0x7f000095f000)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/26 09:36:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r1, &(0x7f00000f0ff0)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) pread64(r1, &(0x7f0000000000)=""/23, 0x17, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8, 0x8008, 0x8001, 0x6, 0x7fff, 0x7, 0x3ff, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x0, 0x3ff}, &(0x7f0000000100)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000f66000)='hybla\x00', 0x6) 2018/02/26 09:36:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvfrom$inet(r0, &(0x7f0000ffc000)=""/109, 0xfffffffffffffd9c, 0x0, &(0x7f0000797ffd)={0x2, 0xffffffffffffffff, @empty}, 0x2) 2018/02/26 09:36:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000001ffc), &(0x7f0000003ffc)=0x4) 2018/02/26 09:36:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r1, &(0x7f00000f0ff0)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) pread64(r1, &(0x7f0000000000)=""/23, 0x17, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x8, 0x8008, 0x8001, 0x6, 0x7fff, 0x7, 0x3ff, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x0, 0x3ff}, &(0x7f0000000100)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000f66000)='hybla\x00', 0x6) 2018/02/26 09:36:20 executing program 0: mkdir(&(0x7f0000742000)='./file0\x00', 0x0) mount(&(0x7f00004bc000)='./file0/file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000051000)='ramfs\x00', 0x1, &(0x7f00005dd000)) r0 = openat(0xffffffffffffff9c, &(0x7f000095f000)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/26 09:36:20 executing program 7: r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f4ffc), 0x4) r1 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r1, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[]}, 0x0) 2018/02/26 09:36:20 executing program 1: r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f4ffc), 0x4) r1 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r1, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[]}, 0x0) 2018/02/26 09:36:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "0900000053b42780582200000000030008000517545274946a94771f398b4046"}) 2018/02/26 09:36:20 executing program 4: clock_adjtime(0x400, &(0x7f00004b1f30)) 2018/02/26 09:36:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000675ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000dbfffc)=0x8bafe) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003f7ffc)=0x3) 2018/02/26 09:36:20 executing program 6: mkdir(&(0x7f0000742000)='./file0\x00', 0x0) mount(&(0x7f00004bc000)='./file0/file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000051000)='ramfs\x00', 0x1, &(0x7f00005dd000)) r0 = openat(0xffffffffffffff9c, &(0x7f000095f000)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/26 09:36:20 executing program 5: pipe(&(0x7f0000992000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1fffffffffffe) flock(r0, 0x1) flock(r0, 0x2) 2018/02/26 09:36:20 executing program 7: r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f4ffc), 0x4) r1 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r1, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[]}, 0x0) 2018/02/26 09:36:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000001ffc), &(0x7f0000003ffc)=0x4) 2018/02/26 09:36:20 executing program 1: r0 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f4ffc), 0x4) r1 = socket(0xa, 0x40000000000002, 0x0) connect$inet6(r1, &(0x7f000064efe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[]}, 0x0) 2018/02/26 09:36:20 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9cff4)={0x0}, &(0x7f00002d7000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/keycreate\x00') write$selinux_context(r1, &(0x7f0000c2cfdc)='system_u:object_r:init_var_run_t:s0\x00', 0x24) r2 = add_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) 2018/02/26 09:36:20 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000408000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000341000)=@random={'trusted.'}, &(0x7f0000c46000)='pqp0\x00', 0xfffffffffffffe0d, 0xfffffffffffffffd) 2018/02/26 09:36:20 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000cdc000)={{{@in=@empty, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000982ffc)=0xe8) setreuid(r0, 0x0) 2018/02/26 09:36:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000665ff4)=@file={0x1, "e91f7189591e9233614b"}, 0xc) accept4$packet(r1, &(0x7f00005d6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00005c3000)=0x14, 0x0) 2018/02/26 09:36:20 executing program 5: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f000089bff0)={0x2, 0xffffffffffffffff, @empty}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000daeffc)=0x9, 0x4) recvmmsg(r0, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[], 0x0, &(0x7f0000560000)=""/129, 0x81}}], 0x1, 0x0, 0x0) [ 62.524624] audit: type=1400 audit(1519637780.194:15): avc: denied { create } for pid=9672 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:init_var_run_t:s0 tclass=key permissive=1 [ 62.559540] audit: type=1400 audit(1519637780.224:16): avc: denied { write } for pid=9672 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:init_var_run_t:s0 tclass=key permissive=1 2018/02/26 09:36:20 executing program 0: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:36:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "0900000053b42780582200000000030008000517545274946a94771f398b4046"}) 2018/02/26 09:36:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d09f80)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000029a000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000a29000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 2018/02/26 09:36:20 executing program 1: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f000000b000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f000000c000)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000008ff0)={0x0, 0x1, 0x6, @random="117aff0d71b9"}, 0x10) 2018/02/26 09:36:20 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9cff4)={0x0}, &(0x7f00002d7000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/keycreate\x00') write$selinux_context(r1, &(0x7f0000c2cfdc)='system_u:object_r:init_var_run_t:s0\x00', 0x24) r2 = add_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) 2018/02/26 09:36:20 executing program 6: clone(0x0, &(0x7f0000f84000), &(0x7f0000ff0000), &(0x7f0000e66ffc), &(0x7f0000450000)) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 2018/02/26 09:36:20 executing program 5: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f000089bff0)={0x2, 0xffffffffffffffff, @empty}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000daeffc)=0x9, 0x4) recvmmsg(r0, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[], 0x0, &(0x7f0000560000)=""/129, 0x81}}], 0x1, 0x0, 0x0) 2018/02/26 09:36:20 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000050fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000c99000)=0x1000007ffd) ioctl$TCSETS(r0, 0x5402, &(0x7f0000235000)) 2018/02/26 09:36:20 executing program 5: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f000089bff0)={0x2, 0xffffffffffffffff, @empty}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000daeffc)=0x9, 0x4) recvmmsg(r0, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[], 0x0, &(0x7f0000560000)=""/129, 0x81}}], 0x1, 0x0, 0x0) 2018/02/26 09:36:20 executing program 6: clone(0x0, &(0x7f0000f84000), &(0x7f0000ff0000), &(0x7f0000e66ffc), &(0x7f0000450000)) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 2018/02/26 09:36:20 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000050fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000c99000)=0x1000007ffd) ioctl$TCSETS(r0, 0x5402, &(0x7f0000235000)) 2018/02/26 09:36:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00006b1fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/156) 2018/02/26 09:36:20 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9cff4)={0x0}, &(0x7f00002d7000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/keycreate\x00') write$selinux_context(r1, &(0x7f0000c2cfdc)='system_u:object_r:init_var_run_t:s0\x00', 0x24) r2 = add_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) [ 62.659428] device syz1 entered promiscuous mode 2018/02/26 09:36:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000260000)='L', 0x1, 0x20000004, &(0x7f0000476694)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f000074d000)={&(0x7f0000af2fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0xfee3, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xfffffed8}], 0x1, &(0x7f0000635fd0)=""/101, 0x3f}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f00000ca000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0xffffff34}, 0x1}, 0x0) 2018/02/26 09:36:20 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f00008c2ff8)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwrite64(r0, &(0x7f0000682000), 0x0, 0x0) 2018/02/26 09:36:20 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9cff4)={0x0}, &(0x7f00002d7000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/keycreate\x00') write$selinux_context(r1, &(0x7f0000c2cfdc)='system_u:object_r:init_var_run_t:s0\x00', 0x24) r2 = add_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) [ 62.730443] device syz1 left promiscuous mode [ 62.750005] TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/26 09:36:20 executing program 5: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f000089bff0)={0x2, 0xffffffffffffffff, @empty}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000daeffc)=0x9, 0x4) recvmmsg(r0, &(0x7f000094f000)=[{{&(0x7f0000e19000)=@nfc, 0x10, &(0x7f00006ca000)=[], 0x0, &(0x7f0000560000)=""/129, 0x81}}], 0x1, 0x0, 0x0) 2018/02/26 09:36:20 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000050fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000c99000)=0x1000007ffd) ioctl$TCSETS(r0, 0x5402, &(0x7f0000235000)) 2018/02/26 09:36:20 executing program 6: clone(0x0, &(0x7f0000f84000), &(0x7f0000ff0000), &(0x7f0000e66ffc), &(0x7f0000450000)) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 2018/02/26 09:36:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/26 09:36:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe4000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETSW(r0, 0x5402, &(0x7f00009dc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80080000}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f00002f6000)=[{r1}], 0x1, 0x0) 2018/02/26 09:36:20 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f00008c2ff8)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwrite64(r0, &(0x7f0000682000), 0x0, 0x0) 2018/02/26 09:36:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000260000)='L', 0x1, 0x20000004, &(0x7f0000476694)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f000074d000)={&(0x7f0000af2fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0xfee3, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xfffffed8}], 0x1, &(0x7f0000635fd0)=""/101, 0x3f}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f00000ca000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0xffffff34}, 0x1}, 0x0) 2018/02/26 09:36:20 executing program 0: unshare(0x400) r0 = socket(0xa, 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000eb0)=[], 0x0, 0x0) 2018/02/26 09:36:20 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f0000050fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000c99000)=0x1000007ffd) ioctl$TCSETS(r0, 0x5402, &(0x7f0000235000)) 2018/02/26 09:36:20 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f00008c2ff8)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwrite64(r0, &(0x7f0000682000), 0x0, 0x0) 2018/02/26 09:36:20 executing program 6: clone(0x0, &(0x7f0000f84000), &(0x7f0000ff0000), &(0x7f0000e66ffc), &(0x7f0000450000)) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) [ 62.855965] TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/26 09:36:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/26 09:36:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000260000)='L', 0x1, 0x20000004, &(0x7f0000476694)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f000074d000)={&(0x7f0000af2fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0xfee3, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xfffffed8}], 0x1, &(0x7f0000635fd0)=""/101, 0x3f}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f00000ca000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0xffffff34}, 0x1}, 0x0) 2018/02/26 09:36:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000260000)='L', 0x1, 0x20000004, &(0x7f0000476694)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f000074d000)={&(0x7f0000af2fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0xfee3, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xfffffed8}], 0x1, &(0x7f0000635fd0)=""/101, 0x3f}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f00000ca000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0xffffff34}, 0x1}, 0x0) 2018/02/26 09:36:20 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/fscreate\x00') mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$fuse(r0, &(0x7f00006a0000)={0x18, 0x0, 0x0, @fuse_bmap_out}, 0x18) 2018/02/26 09:36:20 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f00008c2ff8)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pwrite64(r0, &(0x7f0000682000), 0x0, 0x0) 2018/02/26 09:36:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000260000)='L', 0x1, 0x20000004, &(0x7f0000476694)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f000074d000)={&(0x7f0000af2fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0xfee3, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xfffffed8}], 0x1, &(0x7f0000635fd0)=""/101, 0x3f}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f00000ca000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0xffffff34}, 0x1}, 0x0) 2018/02/26 09:36:20 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) request_key(&(0x7f0000013ff4)='id_resolver\x00', &(0x7f0000013000)={0x73, 0x79, 0x7a}, &(0x7f0000013000)='\x00', 0xfffffffffffffff9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f000039b000), &(0x7f0000bda000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000046a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:20 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/26 09:36:20 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000fa8000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000a8d000)=@ipv6_newroute={0x28, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000008}, [@RTA_METRICS={0xc, 0x8, "06000a000444"}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:36:20 executing program 5: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) epoll_pwait(r0, &(0x7f0000461fc4)=[{}], 0x1, 0x0, &(0x7f0000ce5ff8), 0x8) [ 62.963523] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 62.970270] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/02/26 09:36:20 executing program 2: r0 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x5a77) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000002000)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000001000)='./file0\x00') 2018/02/26 09:36:20 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000f8d000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 2018/02/26 09:36:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/26 09:36:20 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 63.007383] TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/26 09:36:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000260000)='L', 0x1, 0x20000004, &(0x7f0000476694)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f000074d000)={&(0x7f0000af2fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0xfee3, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xfffffed8}], 0x1, &(0x7f0000635fd0)=""/101, 0x3f}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f00000ca000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0xffffff34}, 0x1}, 0x0) 2018/02/26 09:36:20 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) poll(&(0x7f000071cfe0)=[{r0}, {r1}], 0x2, 0x0) 2018/02/26 09:36:20 executing program 5: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) epoll_pwait(r0, &(0x7f0000461fc4)=[{}], 0x1, 0x0, &(0x7f0000ce5ff8), 0x8) 2018/02/26 09:36:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000260000)='L', 0x1, 0x20000004, &(0x7f0000476694)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f000074d000)={&(0x7f0000af2fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0xfee3, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xfffffed8}], 0x1, &(0x7f0000635fd0)=""/101, 0x3f}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f00000ca000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0xffffff34}, 0x1}, 0x0) 2018/02/26 09:36:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/26 09:36:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000260000)='L', 0x1, 0x20000004, &(0x7f0000476694)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f000074d000)={&(0x7f0000af2fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0xfee3, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xfffffed8}], 0x1, &(0x7f0000635fd0)=""/101, 0x3f}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f00000ca000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0xffffff34}, 0x1}, 0x0) [ 63.239675] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. [ 63.268789] TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/02/26 09:36:21 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/26 09:36:21 executing program 3: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/56, 0x38, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 2018/02/26 09:36:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000260000)='L', 0x1, 0x20000004, &(0x7f0000476694)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f000074d000)={&(0x7f0000af2fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0xfee3, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xfffffed8}], 0x1, &(0x7f0000635fd0)=""/101, 0x3f}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f00000ca000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0xffffff34}, 0x1}, 0x0) 2018/02/26 09:36:21 executing program 5: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) epoll_pwait(r0, &(0x7f0000461fc4)=[{}], 0x1, 0x0, &(0x7f0000ce5ff8), 0x8) 2018/02/26 09:36:21 executing program 4: mkdir(&(0x7f000000dff8)='./file0\x00', 0x0) mount(&(0x7f000001fff8)='./file1\x00', &(0x7f0000015ff8)='./file0\x00', &(0x7f000001fffa)='ramfs\x00', 0x0, &(0x7f000001f000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', r0, &(0x7f0000012ff8)='./file0\x00') creat(&(0x7f0000020ff2)='./file0/file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f0000000040)='./file2\x00') 2018/02/26 09:36:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x10400800d) write$tun(r0, &(0x7f0000000080)=@hdr={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @ipv6={0x0, 0x6, "10e33d", 0x8, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}, 0x3a) 2018/02/26 09:36:21 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) poll(&(0x7f000071cfe0)=[{r0}, {r1}], 0x2, 0x0) 2018/02/26 09:36:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000260000)='L', 0x1, 0x20000004, &(0x7f0000476694)={0xa, 0x2, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f000074d000)={&(0x7f0000af2fe0)=@pptp={0x0, 0x0, {0x0, @remote}}, 0xfee3, &(0x7f0000ba0f90)=[{&(0x7f00007a1f23)=""/221, 0xfffffed8}], 0x1, &(0x7f0000635fd0)=""/101, 0x3f}, 0x0) r2 = accept4(r1, &(0x7f0000218fa8)=@alg, &(0x7f0000b0fffc)=0x58, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000484fc8)={&(0x7f0000816000)={0x10}, 0xc, &(0x7f00000ca000)={&(0x7f0000fa3000)=@get={0xe0, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{'cbc-aes-aesni\x00'}}, []}, 0xffffff34}, 0x1}, 0x0) 2018/02/26 09:36:21 executing program 5: r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019ff4)) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000697000)) epoll_pwait(r0, &(0x7f0000461fc4)=[{}], 0x1, 0x0, &(0x7f0000ce5ff8), 0x8) 2018/02/26 09:36:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x10400800d) write$tun(r0, &(0x7f0000000080)=@hdr={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @ipv6={0x0, 0x6, "10e33d", 0x8, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}, 0x3a) 2018/02/26 09:36:21 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000bc4000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000a53000)={'system_u:object_r:hald_sonypic_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x30}, 0x4a) 2018/02/26 09:36:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@loopback=0x7f000001}, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x1, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:36:21 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) poll(&(0x7f000071cfe0)=[{r0}, {r1}], 0x2, 0x0) 2018/02/26 09:36:21 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r2, &(0x7f000000d000)=@abs={0x1, 0x0, 0x0}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r3, &(0x7f0000000000)=0x100, 0xff) [ 63.428789] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. [ 63.433504] sg_write: data in/out 524252/16 bytes for SCSI command 0x0-- guessing data in; [ 63.433504] program syz-executor2 not setting count and/or reply_len properly [ 63.460720] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/02/26 09:36:21 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a8430b7526236925000f0000040149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec4fab91d4", 0x55}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:36:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000015f41), 0x32f, 0x0, &(0x7f0000015fec)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) 2018/02/26 09:36:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x10400800d) write$tun(r0, &(0x7f0000000080)=@hdr={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @ipv6={0x0, 0x6, "10e33d", 0x8, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}, 0x3a) 2018/02/26 09:36:21 executing program 5: r0 = socket$packet(0x11, 0x100020000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000a0ffc), 0x4) bind$packet(r0, &(0x7f0000fc1fec)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="6256632ab3f7"}, 0x14) 2018/02/26 09:36:21 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000c08f6b), 0x0) 2018/02/26 09:36:21 executing program 0: keyctl$revoke(0x3, 0xfffffffffffffffe) 2018/02/26 09:36:21 executing program 3: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 2018/02/26 09:36:21 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) keyctl$join(0x1, &(0x7f0000012869)={0x73, 0x79, 0x7a}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f000039b000), &(0x7f0000bda000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:21 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) renameat(r0, &(0x7f00004b9ff8)='./file0\x00', r0, &(0x7f0000c36ff2)='./file0/file0\x00') 2018/02/26 09:36:21 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) poll(&(0x7f000071cfe0)=[{r0}, {r1}], 0x2, 0x0) 2018/02/26 09:36:21 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 2018/02/26 09:36:21 executing program 0: keyctl$revoke(0x3, 0xfffffffffffffffe) 2018/02/26 09:36:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x10400800d) write$tun(r0, &(0x7f0000000080)=@hdr={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @ipv6={0x0, 0x6, "10e33d", 0x8, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}, 0x3a) 2018/02/26 09:36:21 executing program 0: keyctl$revoke(0x3, 0xfffffffffffffffe) 2018/02/26 09:36:21 executing program 3: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 2018/02/26 09:36:21 executing program 6: request_key(&(0x7f0000208000)='logon\x00', &(0x7f0000efdffb)={0x73, 0x79, 0x7a}, &(0x7f0000c5c000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000002ff4)='smaps\x00') preadv(r0, &(0x7f0000005000)=[{&(0x7f0000000fff)=""/1, 0x1}], 0x1, 0x10000000000000) 2018/02/26 09:36:21 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) renameat(r0, &(0x7f00004b9ff8)='./file0\x00', r0, &(0x7f0000c36ff2)='./file0/file0\x00') 2018/02/26 09:36:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000ba9000)='net/netstat\x00') pread64(r0, &(0x7f0000015000), 0x0, 0x2000000003) 2018/02/26 09:36:21 executing program 5: r0 = socket$packet(0x11, 0x100020000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000a0ffc), 0x4) bind$packet(r0, &(0x7f0000fc1fec)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="6256632ab3f7"}, 0x14) 2018/02/26 09:36:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00000282dc)=ANY=[@ANYBLOB="2800000011000b05000000000000000000000000", @ANYBLOB="000000000000ff0008001b0000400000"], 0x2}, 0x1}, 0x0) 2018/02/26 09:36:21 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 2018/02/26 09:36:21 executing program 0: keyctl$revoke(0x3, 0xfffffffffffffffe) 2018/02/26 09:36:21 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) renameat(r0, &(0x7f00004b9ff8)='./file0\x00', r0, &(0x7f0000c36ff2)='./file0/file0\x00') 2018/02/26 09:36:21 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00003fafe7)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f000091bff0)=[{&(0x7f0000a6ef3d)=""/195, 0xc3}], 0x1, 0xa5) 2018/02/26 09:36:21 executing program 3: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 2018/02/26 09:36:21 executing program 7: clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) sigaltstack(&(0x7f0000189000/0x4000)=nil, &(0x7f0000652000)) 2018/02/26 09:36:21 executing program 0: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@common='tunl0\x00', @ifru_settings={0xfffffffffffffffc, 0xf8, @fr_pvc_info=&(0x7f0000009000)={0x0, @syzn={0x73, 0x79, 0x7a}}}}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000017ff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000001ffc)) 2018/02/26 09:36:21 executing program 6: request_key(&(0x7f0000208000)='logon\x00', &(0x7f0000efdffb)={0x73, 0x79, 0x7a}, &(0x7f0000c5c000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000002ff4)='smaps\x00') preadv(r0, &(0x7f0000005000)=[{&(0x7f0000000fff)=""/1, 0x1}], 0x1, 0x10000000000000) 2018/02/26 09:36:21 executing program 3: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 2018/02/26 09:36:21 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000556ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000b0fbc)={{0x2, 0xffffffffffffffff, @empty}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x0, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, @common='ip_vti0\x00'}) read$eventfd(r0, &(0x7f00000a2ff8), 0x8) 2018/02/26 09:36:21 executing program 5: r0 = socket$packet(0x11, 0x100020000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000a0ffc), 0x4) bind$packet(r0, &(0x7f0000fc1fec)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="6256632ab3f7"}, 0x14) 2018/02/26 09:36:21 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) renameat(r0, &(0x7f00004b9ff8)='./file0\x00', r0, &(0x7f0000c36ff2)='./file0/file0\x00') 2018/02/26 09:36:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009fc8)={&(0x7f0000002ff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000035000)=@ipv4_newroute={0x24, 0x18, 0x20000000021, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:36:21 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendmsg$netlink(r1, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[], 0x0, &(0x7f000002bfd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 2018/02/26 09:36:21 executing program 3: mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') clone(0x10000000, &(0x7f0000370ff7), &(0x7f00008c2ffc), &(0x7f000017bffc), &(0x7f000010b000)) 2018/02/26 09:36:21 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0xa) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) write$tun(r0, &(0x7f0000000000)=@hdr={0x0, 0x1, 0x0, 0xffffffffffffff80, 0x0, 0x0, @ipv6={0x0, 0x6, "ede555", 0x8, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @loopback={0x0, 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}, 0x3a) 2018/02/26 09:36:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000c8dff4)='oom_adj\x00') mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000d38ff8)) 2018/02/26 09:36:21 executing program 1: clone(0x0, &(0x7f00004a5000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000a55000)) getrusage(0x0, &(0x7f0000becf70)) 2018/02/26 09:36:21 executing program 2: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000433000)='./file0\x00', 0xfff, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f0000949fc8)=[]) 2018/02/26 09:36:21 executing program 6: request_key(&(0x7f0000208000)='logon\x00', &(0x7f0000efdffb)={0x73, 0x79, 0x7a}, &(0x7f0000c5c000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000002ff4)='smaps\x00') preadv(r0, &(0x7f0000005000)=[{&(0x7f0000000fff)=""/1, 0x1}], 0x1, 0x10000000000000) 2018/02/26 09:36:21 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000041b000)={0x10}, 0xc, &(0x7f0000008000)={&(0x7f000000bcc4)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@rand_addr, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:36:21 executing program 5: r0 = socket$packet(0x11, 0x100020000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000a0ffc), 0x4) bind$packet(r0, &(0x7f0000fc1fec)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="6256632ab3f7"}, 0x14) 2018/02/26 09:36:21 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) r1 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f000003c000), 0xffc) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000ff5)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:21 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$ax25(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r2, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) 2018/02/26 09:36:21 executing program 1: clone(0x0, &(0x7f00004a5000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000a55000)) getrusage(0x0, &(0x7f0000becf70)) 2018/02/26 09:36:21 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0xa) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) write$tun(r0, &(0x7f0000000000)=@hdr={0x0, 0x1, 0x0, 0xffffffffffffff80, 0x0, 0x0, @ipv6={0x0, 0x6, "ede555", 0x8, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @loopback={0x0, 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}, 0x3a) 2018/02/26 09:36:21 executing program 2: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000433000)='./file0\x00', 0xfff, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f0000949fc8)=[]) 2018/02/26 09:36:21 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents64(r0, &(0x7f0000000000)=""/24, 0x18) 2018/02/26 09:36:21 executing program 1: clone(0x0, &(0x7f00004a5000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000a55000)) getrusage(0x0, &(0x7f0000becf70)) 2018/02/26 09:36:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000ee0f7f), 0x0) 2018/02/26 09:36:21 executing program 2: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000433000)='./file0\x00', 0xfff, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f0000949fc8)=[]) 2018/02/26 09:36:21 executing program 6: request_key(&(0x7f0000208000)='logon\x00', &(0x7f0000efdffb)={0x73, 0x79, 0x7a}, &(0x7f0000c5c000), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000002ff4)='smaps\x00') preadv(r0, &(0x7f0000005000)=[{&(0x7f0000000fff)=""/1, 0x1}], 0x1, 0x10000000000000) 2018/02/26 09:36:21 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents64(r0, &(0x7f0000000000)=""/24, 0x18) 2018/02/26 09:36:21 executing program 1: clone(0x0, &(0x7f00004a5000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000a55000)) getrusage(0x0, &(0x7f0000becf70)) 2018/02/26 09:36:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) accept(r0, &(0x7f00009ebff0)=@ipx, &(0x7f0000d2effc)=0x10) 2018/02/26 09:36:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000000000)=""/4096, 0x1000) getdents(r0, &(0x7f0000001000)=""/24, 0x18) 2018/02/26 09:36:21 executing program 1: clone(0x0, &(0x7f0000220ffe), &(0x7f00003c6ffc), &(0x7f00000c0000), &(0x7f00007c4000)) time(&(0x7f0000d1e000)) 2018/02/26 09:36:21 executing program 2: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x2000000008972, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000433000)='./file0\x00', 0xfff, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f0000949fc8)=[]) 2018/02/26 09:36:21 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents64(r0, &(0x7f0000000000)=""/24, 0x18) 2018/02/26 09:36:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000451f6b)=""/149, &(0x7f0000e2affc)=0x95) 2018/02/26 09:36:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x30, &(0x7f00004e9000), &(0x7f0000c4bffc)=0x326) 2018/02/26 09:36:21 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents64(r0, &(0x7f0000000000)=""/24, 0x18) 2018/02/26 09:36:21 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000043eff7)='net/unix\x00') sendfile(r0, r1, &(0x7f00004db000), 0x400ff) 2018/02/26 09:36:21 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0xa) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) write$tun(r0, &(0x7f0000000000)=@hdr={0x0, 0x1, 0x0, 0xffffffffffffff80, 0x0, 0x0, @ipv6={0x0, 0x6, "ede555", 0x8, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @loopback={0x0, 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}, 0x3a) 2018/02/26 09:36:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000bcefe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f000001d000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x20006}, 0x1c) bind$inet6(r1, &(0x7f0000bcefe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:36:21 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open(&(0x7f0000033000)='./file0/bus\x00', 0x1, 0x0) 2018/02/26 09:36:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000000000)=""/4096, 0x1000) getdents(r0, &(0x7f0000001000)=""/24, 0x18) 2018/02/26 09:36:21 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000b08fd8)={@common='lo\x00', @ifru_addrs=@rc={0x1f}}) 2018/02/26 09:36:21 executing program 1: remap_file_pages(&(0x7f0000f8e000/0x2000)=nil, 0x2ca, 0x0, 0x0, 0x0) 2018/02/26 09:36:21 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0xa) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) write$tun(r0, &(0x7f0000000000)=@hdr={0x0, 0x1, 0x0, 0xffffffffffffff80, 0x0, 0x0, @ipv6={0x0, 0x6, "ede555", 0x8, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @loopback={0x0, 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}}, 0x3a) 2018/02/26 09:36:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000000000)=""/4096, 0x1000) getdents(r0, &(0x7f0000001000)=""/24, 0x18) 2018/02/26 09:36:21 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000043eff7)='net/unix\x00') sendfile(r0, r1, &(0x7f00004db000), 0x400ff) 2018/02/26 09:36:21 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00006e3ffc)=0x800000000000c) readv(r0, &(0x7f0000419000)=[{&(0x7f0000407f42)=""/190, 0xbe}], 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/02/26 09:36:21 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0xffffffffffffffff, 0x2, @empty}, 0x1c, &(0x7f0000d1e000)=[], 0x0, &(0x7f0000dda000)=[]}], 0x492492492492510, 0x0) 2018/02/26 09:36:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000bcefe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f000001d000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x20006}, 0x1c) bind$inet6(r1, &(0x7f0000bcefe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:36:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000100)='-', 0x1, 0x0) 2018/02/26 09:36:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000bcefe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f000001d000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x20006}, 0x1c) bind$inet6(r1, &(0x7f0000bcefe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:36:21 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000043eff7)='net/unix\x00') sendfile(r0, r1, &(0x7f00004db000), 0x400ff) 2018/02/26 09:36:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000000000)=""/4096, 0x1000) getdents(r0, &(0x7f0000001000)=""/24, 0x18) 2018/02/26 09:36:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000bcefe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f000001d000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x20006}, 0x1c) bind$inet6(r1, &(0x7f0000bcefe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/26 09:36:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) close(r0) 2018/02/26 09:36:22 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000613000)='/dev/sg#\x00', 0x0, 0x802) write$tun(r0, &(0x7f0000000100)=@hdr={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @ipv6={0x0, 0x6, "82d790", 0x20, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6, 0xe2d4c3d9}]}}}}}}, 0x52) 2018/02/26 09:36:22 executing program 1: r0 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000000000)='S', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001000)='./file0\x00') 2018/02/26 09:36:22 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0xffffffffffffffff, 0x2, @empty}, 0x1c, &(0x7f0000d1e000)=[], 0x0, &(0x7f0000dda000)=[]}], 0x492492492492510, 0x0) 2018/02/26 09:36:22 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000043eff7)='net/unix\x00') sendfile(r0, r1, &(0x7f00004db000), 0x400ff) 2018/02/26 09:36:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0xffffffffffffffff, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f00001bb000)=0x1) 2018/02/26 09:36:22 executing program 7: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00008c5ff4)={0x10, 0x0, 0xffffffffffffffff, 0x20000000}, 0xc) 2018/02/26 09:36:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc), 0x4) 2018/02/26 09:36:22 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) symlink(&(0x7f0000012000)='./file0\x00', &(0x7f0000012000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f000047cffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 64.368525] sg_write: data in/out 196572/40 bytes for SCSI command 0x0-- guessing data in; [ 64.368525] program syz-executor7 not setting count and/or reply_len properly 2018/02/26 09:36:22 executing program 0: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000eecffc), 0x4) 2018/02/26 09:36:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f000035cffc)=0x2d, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) 2018/02/26 09:36:22 executing program 6: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000066000)=@newlink={0x40, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x40}, 0x1}, 0x0) 2018/02/26 09:36:22 executing program 0: mkdir(&(0x7f0000040000)='./bus\x00', 0x0) r0 = open$dir(&(0x7f0000045ffc)='./bus\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000046fe6)=""/26, 0x1a) getdents(r0, &(0x7f000002efec)=""/46, 0x2e) 2018/02/26 09:36:22 executing program 7: prctl$intptr(0x2f, 0x1) 2018/02/26 09:36:22 executing program 4: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000ecdfe8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setuid(0x0) 2018/02/26 09:36:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f00006c2000)=""/24, &(0x7f0000bb7000)=0x173) 2018/02/26 09:36:22 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000267908)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d137e637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:36:22 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0xffffffffffffffff, 0x2, @empty}, 0x1c, &(0x7f0000d1e000)=[], 0x0, &(0x7f0000dda000)=[]}], 0x492492492492510, 0x0) 2018/02/26 09:36:22 executing program 5: mkdir(&(0x7f0000b38ff8)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x0, &(0x7f0000c81ffe)) rmdir(&(0x7f0000b65ff8)='./file0\x00') [ 64.504271] IPVS: length: 371 != 24 2018/02/26 09:36:22 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f0000000000)="86", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3, @empty}, 0x10) 2018/02/26 09:36:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000a70fe4)={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000739000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:36:22 executing program 0: setxattr(&(0x7f0000d4effe)='..', &(0x7f00002cbfef)=@known='security.selinux\x00', &(0x7f000059afd5)='system_u:object_r:system_dbusd_var_lib_t:s0', 0x2b, 0x3) 2018/02/26 09:36:22 executing program 1: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000000)) 2018/02/26 09:36:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000012000)={&(0x7f000000c000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f000000b000)=@getpolicy={0x50, 0x15, 0x541a735b27595615, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@empty}}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:36:22 executing program 5: mkdir(&(0x7f0000b38ff8)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x0, &(0x7f0000c81ffe)) rmdir(&(0x7f0000b65ff8)='./file0\x00') 2018/02/26 09:36:22 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0xffffffffffffffff, 0x2, @empty}, 0x1c, &(0x7f0000d1e000)=[], 0x0, &(0x7f0000dda000)=[]}], 0x492492492492510, 0x0) 2018/02/26 09:36:22 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f000002f000)) syz_fuse_mount(&(0x7f000012ffff)='.', 0x0, 0x0, 0x0, 0x0, 0x80800) umount2(&(0x7f00004a5fff)='.', 0xa) 2018/02/26 09:36:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:36:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000012000)={&(0x7f000000c000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f000000b000)=@getpolicy={0x50, 0x15, 0x541a735b27595615, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@empty}}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:36:22 executing program 1: socketpair$unix(0x1, 0x408000000002, 0x0, &(0x7f0000934ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000021ff0)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendto$unix(r1, &(0x7f0000842f2e), 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:36:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000223ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xd, 0x8012, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001fef)='/selinux/context\x00', 0x2, 0x0) 2018/02/26 09:36:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:36:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000012000)={&(0x7f000000c000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f000000b000)=@getpolicy={0x50, 0x15, 0x541a735b27595615, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@empty}}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:36:22 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1f}) 2018/02/26 09:36:22 executing program 5: mkdir(&(0x7f0000b38ff8)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x0, &(0x7f0000c81ffe)) rmdir(&(0x7f0000b65ff8)='./file0\x00') 2018/02/26 09:36:22 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000caa000)="2200000015000701000910f700000004020000000100000009000300000100000115", 0x22) 2018/02/26 09:36:22 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f000002f000)) syz_fuse_mount(&(0x7f000012ffff)='.', 0x0, 0x0, 0x0, 0x0, 0x80800) umount2(&(0x7f00004a5fff)='.', 0xa) 2018/02/26 09:36:22 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x8955, &(0x7f0000283000)={0x0, {0x2, 0xffffffffffffffff, @empty}, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000283000)=""/227, &(0x7f0000000ffc)=0xe3) 2018/02/26 09:36:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000018000)={&(0x7f0000013fe4)=@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x7}}, 0x1c, &(0x7f0000000440)=[], 0x0, &(0x7f00000004c0)=[{0x18, 0x29, 0x4, "e3"}], 0x18}, 0x0) 2018/02/26 09:36:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:36:22 executing program 0: clone(0x0, &(0x7f0000f39000), &(0x7f00008a3000), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) mq_timedreceive(0xffffffffffffffff, &(0x7f0000242f1d)=""/227, 0xe3, 0x0, &(0x7f00000d7000)={0x0, 0x1c9c380}) 2018/02/26 09:36:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000012000)={&(0x7f000000c000)={0x10}, 0xc, &(0x7f0000002000)={&(0x7f000000b000)=@getpolicy={0x50, 0x15, 0x541a735b27595615, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@empty}}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:36:22 executing program 6: r0 = syz_open_dev$tun(&(0x7f00006f2ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000316000)=0x101) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a6ffc)}}) r1 = syz_open_dev$tun(&(0x7f0000ada000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000743ffc)=0x8001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000711fd8)={@generic="9438a7c080c5008f3852c862b540c308", @ifru_map={0x294e}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000002000)={@common, @ifru_settings={0x0, 0x0, @fr=&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x1}}}) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000001000)=@req={0x28, &(0x7f0000000000)={@generic="d4abfe0205ba5e046d9469627fcda5bd", @ifru_names=@generic="9fd465fdd8d77bbee66ceefacc67d0b1"}}) 2018/02/26 09:36:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000000)=@generic={0x0, "271e7c542b6fd883d84cde84bd8c97bce097ef855822cc26f843c2be930c478ae5059686417ab2c705a5e57af555886d5d3261c05eb6357076d463fe3a6f57ff3239483bc8c5e67c9fb90b07368455e16fc7f14d12e49267c37e90433aac9ca82c39a4ae17eaed1c1686959a9eec4c0e4dac97e2452882b5d89744d38066"}, 0x80) 2018/02/26 09:36:22 executing program 5: mkdir(&(0x7f0000b38ff8)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x0, &(0x7f0000c81ffe)) rmdir(&(0x7f0000b65ff8)='./file0\x00') 2018/02/26 09:36:22 executing program 0: r0 = open(&(0x7f0000d62ff8)='./file0\x00', 0x28042, 0x0) fallocate(r0, 0x0, 0xffff, 0x2) fadvise64(r0, 0x0, 0x10000, 0x4) 2018/02/26 09:36:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f000041cffc), 0x4) 2018/02/26 09:36:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:36:22 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000039b000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00008a9000/0x3000)=nil, 0x3000}, 0x200000}) 2018/02/26 09:36:22 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6bff8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f000002f000)) syz_fuse_mount(&(0x7f000012ffff)='.', 0x0, 0x0, 0x0, 0x0, 0x80800) umount2(&(0x7f00004a5fff)='.', 0xa) 2018/02/26 09:36:22 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f000097affd), 0x0) 2018/02/26 09:36:22 executing program 2: r0 = syz_open_dev$tun(&(0x7f00006f2ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000316000)=0x101) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a6ffc)}}) r1 = syz_open_dev$tun(&(0x7f0000ada000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000743ffc)=0x8001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000711fd8)={@generic="9438a7c080c5008f3852c862b540c308", @ifru_map={0x294e}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000002000)={@common, @ifru_settings={0x0, 0x0, @fr=&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x1}}}) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000001000)=@req={0x28, &(0x7f0000000000)={@generic="d4abfe0205ba5e046d9469627fcda5bd", @ifru_names=@generic="9fd465fdd8d77bbee66ceefacc67d0b1"}}) 2018/02/26 09:36:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="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", 0x218}], 0x1) 2018/02/26 09:36:22 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:22 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f000097affd), 0x0) 2018/02/26 09:36:22 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000039b000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00008a9000/0x3000)=nil, 0x3000}, 0x200000}) 2018/02/26 09:36:22 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x3, &(0x7f0000000000)=[{0x2d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0xffffffff}]}) keyctl$reject(0x13, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 2018/02/26 09:36:22 executing program 6: r0 = syz_open_dev$tun(&(0x7f00006f2ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000316000)=0x101) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a6ffc)}}) r1 = syz_open_dev$tun(&(0x7f0000ada000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000743ffc)=0x8001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000711fd8)={@generic="9438a7c080c5008f3852c862b540c308", @ifru_map={0x294e}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000002000)={@common, @ifru_settings={0x0, 0x0, @fr=&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x1}}}) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000001000)=@req={0x28, &(0x7f0000000000)={@generic="d4abfe0205ba5e046d9469627fcda5bd", @ifru_names=@generic="9fd465fdd8d77bbee66ceefacc67d0b1"}}) 2018/02/26 09:36:22 executing program 7: syz_open_dev$sg(&(0x7f0000de0000)='/dev/sg#\x00', 0x0, 0x20180) 2018/02/26 09:36:22 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000039b000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00008a9000/0x3000)=nil, 0x3000}, 0x200000}) 2018/02/26 09:36:22 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) [ 64.942959] audit: type=1400 audit(1519637782.614:17): avc: denied { create } for pid=10200 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 2018/02/26 09:36:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000d09000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000e43fbf)=""/65) 2018/02/26 09:36:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000000000)=0x3, 0x327) 2018/02/26 09:36:22 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000000)=@ethtool_ringparam={0x10}}) 2018/02/26 09:36:22 executing program 2: r0 = syz_open_dev$tun(&(0x7f00006f2ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000316000)=0x101) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a6ffc)}}) r1 = syz_open_dev$tun(&(0x7f0000ada000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000743ffc)=0x8001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000711fd8)={@generic="9438a7c080c5008f3852c862b540c308", @ifru_map={0x294e}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000002000)={@common, @ifru_settings={0x0, 0x0, @fr=&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x1}}}) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000001000)=@req={0x28, &(0x7f0000000000)={@generic="d4abfe0205ba5e046d9469627fcda5bd", @ifru_names=@generic="9fd465fdd8d77bbee66ceefacc67d0b1"}}) 2018/02/26 09:36:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e72246769050f193ad8659973ed8dd9123f155eea421d8149f28ab27abfbde3f963652160d6ea89e836c86a7277606813e3a9e42f9e40f321721b306e1a75ed6c45577bff2accf6fc33963f410eff6d15a7382a872f528f85adf2d14cf962028c5285229a189a2b445743940460e50a9b4925259a215b00f2d982fc859b28376fce505edf8fd5a281481731f70c66d6728aac1269a29a909a9ec1da8408725491215a574c1b24a3da493c8795cf6b29033e866b264c096952c275c0b6a284c450e2c1bd8df370d54245af1471b63be7b523a91787ac0f976b341161e39782ce739591217ab409831a7946ad8591a7eb45f22cdd034ace3cb2c072d9c39c908cef10d98ff7e9dd7a5bf7fbe4da21006a0d68a81a4bc1bb03a12952665db6d5689c6ffbb3b059b2b63dfcac390441afb9e0f936fbeebbf3b6e07de0e52b48622b8e99a2d620ed7f8ecfb67c51c474a8a3910f6a6c3bd197db07f93b8fd27bd9478020296dc1d5ed3c077781", 0x218}], 0x1) 2018/02/26 09:36:22 executing program 6: r0 = syz_open_dev$tun(&(0x7f00006f2ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000316000)=0x101) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a6ffc)}}) r1 = syz_open_dev$tun(&(0x7f0000ada000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000743ffc)=0x8001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000711fd8)={@generic="9438a7c080c5008f3852c862b540c308", @ifru_map={0x294e}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000002000)={@common, @ifru_settings={0x0, 0x0, @fr=&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x1}}}) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000001000)=@req={0x28, &(0x7f0000000000)={@generic="d4abfe0205ba5e046d9469627fcda5bd", @ifru_names=@generic="9fd465fdd8d77bbee66ceefacc67d0b1"}}) 2018/02/26 09:36:22 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f000097affd), 0x0) 2018/02/26 09:36:22 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000039b000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00008a9000/0x3000)=nil, 0x3000}, 0x200000}) 2018/02/26 09:36:22 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000c19000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f000097affd), 0x0) 2018/02/26 09:36:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e72246769050f193ad8659973ed8dd9123f155eea421d8149f28ab27abfbde3f963652160d6ea89e836c86a7277606813e3a9e42f9e40f321721b306e1a75ed6c45577bff2accf6fc33963f410eff6d15a7382a872f528f85adf2d14cf962028c5285229a189a2b445743940460e50a9b4925259a215b00f2d982fc859b28376fce505edf8fd5a281481731f70c66d6728aac1269a29a909a9ec1da8408725491215a574c1b24a3da493c8795cf6b29033e866b264c096952c275c0b6a284c450e2c1bd8df370d54245af1471b63be7b523a91787ac0f976b341161e39782ce739591217ab409831a7946ad8591a7eb45f22cdd034ace3cb2c072d9c39c908cef10d98ff7e9dd7a5bf7fbe4da21006a0d68a81a4bc1bb03a12952665db6d5689c6ffbb3b059b2b63dfcac390441afb9e0f936fbeebbf3b6e07de0e52b48622b8e99a2d620ed7f8ecfb67c51c474a8a3910f6a6c3bd197db07f93b8fd27bd9478020296dc1d5ed3c077781", 0x218}], 0x1) 2018/02/26 09:36:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e72246769050f193ad8659973ed8dd9123f155eea421d8149f28ab27abfbde3f963652160d6ea89e836c86a7277606813e3a9e42f9e40f321721b306e1a75ed6c45577bff2accf6fc33963f410eff6d15a7382a872f528f85adf2d14cf962028c5285229a189a2b445743940460e50a9b4925259a215b00f2d982fc859b28376fce505edf8fd5a281481731f70c66d6728aac1269a29a909a9ec1da8408725491215a574c1b24a3da493c8795cf6b29033e866b264c096952c275c0b6a284c450e2c1bd8df370d54245af1471b63be7b523a91787ac0f976b341161e39782ce739591217ab409831a7946ad8591a7eb45f22cdd034ace3cb2c072d9c39c908cef10d98ff7e9dd7a5bf7fbe4da21006a0d68a81a4bc1bb03a12952665db6d5689c6ffbb3b059b2b63dfcac390441afb9e0f936fbeebbf3b6e07de0e52b48622b8e99a2d620ed7f8ecfb67c51c474a8a3910f6a6c3bd197db07f93b8fd27bd9478020296dc1d5ed3c077781", 0x218}], 0x1) 2018/02/26 09:36:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e72246769050f193ad8659973ed8dd9123f155eea421d8149f28ab27abfbde3f963652160d6ea89e836c86a7277606813e3a9e42f9e40f321721b306e1a75ed6c45577bff2accf6fc33963f410eff6d15a7382a872f528f85adf2d14cf962028c5285229a189a2b445743940460e50a9b4925259a215b00f2d982fc859b28376fce505edf8fd5a281481731f70c66d6728aac1269a29a909a9ec1da8408725491215a574c1b24a3da493c8795cf6b29033e866b264c096952c275c0b6a284c450e2c1bd8df370d54245af1471b63be7b523a91787ac0f976b341161e39782ce739591217ab409831a7946ad8591a7eb45f22cdd034ace3cb2c072d9c39c908cef10d98ff7e9dd7a5bf7fbe4da21006a0d68a81a4bc1bb03a12952665db6d5689c6ffbb3b059b2b63dfcac390441afb9e0f936fbeebbf3b6e07de0e52b48622b8e99a2d620ed7f8ecfb67c51c474a8a3910f6a6c3bd197db07f93b8fd27bd9478020296dc1d5ed3c077781", 0x218}], 0x1) 2018/02/26 09:36:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="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", 0x218}], 0x1) 2018/02/26 09:36:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="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", 0x218}], 0x1) 2018/02/26 09:36:22 executing program 5: r0 = socket(0x18, 0x0, 0x4) connect(r0, &(0x7f0000000000)=@l2={0x1f}, 0xe) 2018/02/26 09:36:23 executing program 3: openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) sigaltstack(&(0x7f0000000000/0x2000)=nil, 0x0) 2018/02/26 09:36:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="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", 0x218}], 0x1) 2018/02/26 09:36:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="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", 0x218}], 0x1) 2018/02/26 09:36:23 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x7ffffffef000}}) 2018/02/26 09:36:23 executing program 3: umount2(&(0x7f000001fff2)='./file0/file0\x00', 0x0) 2018/02/26 09:36:23 executing program 2: r0 = syz_open_dev$tun(&(0x7f00006f2ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000316000)=0x101) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a6ffc)}}) r1 = syz_open_dev$tun(&(0x7f0000ada000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000743ffc)=0x8001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000711fd8)={@generic="9438a7c080c5008f3852c862b540c308", @ifru_map={0x294e}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000002000)={@common, @ifru_settings={0x0, 0x0, @fr=&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x1}}}) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000001000)=@req={0x28, &(0x7f0000000000)={@generic="d4abfe0205ba5e046d9469627fcda5bd", @ifru_names=@generic="9fd465fdd8d77bbee66ceefacc67d0b1"}}) 2018/02/26 09:36:23 executing program 6: r0 = syz_open_dev$tun(&(0x7f00006f2ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000316000)=0x101) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a6ffc)}}) r1 = syz_open_dev$tun(&(0x7f0000ada000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000743ffc)=0x8001) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000711fd8)={@generic="9438a7c080c5008f3852c862b540c308", @ifru_map={0x294e}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000002000)={@common, @ifru_settings={0x0, 0x0, @fr=&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x1}}}) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000001000)=@req={0x28, &(0x7f0000000000)={@generic="d4abfe0205ba5e046d9469627fcda5bd", @ifru_names=@generic="9fd465fdd8d77bbee66ceefacc67d0b1"}}) 2018/02/26 09:36:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e72246769050f193ad8659973ed8dd9123f155eea421d8149f28ab27abfbde3f963652160d6ea89e836c86a7277606813e3a9e42f9e40f321721b306e1a75ed6c45577bff2accf6fc33963f410eff6d15a7382a872f528f85adf2d14cf962028c5285229a189a2b445743940460e50a9b4925259a215b00f2d982fc859b28376fce505edf8fd5a281481731f70c66d6728aac1269a29a909a9ec1da8408725491215a574c1b24a3da493c8795cf6b29033e866b264c096952c275c0b6a284c450e2c1bd8df370d54245af1471b63be7b523a91787ac0f976b341161e39782ce739591217ab409831a7946ad8591a7eb45f22cdd034ace3cb2c072d9c39c908cef10d98ff7e9dd7a5bf7fbe4da21006a0d68a81a4bc1bb03a12952665db6d5689c6ffbb3b059b2b63dfcac390441afb9e0f936fbeebbf3b6e07de0e52b48622b8e99a2d620ed7f8ecfb67c51c474a8a3910f6a6c3bd197db07f93b8fd27bd9478020296dc1d5ed3c077781", 0x218}], 0x1) 2018/02/26 09:36:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="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", 0x218}], 0x1) 2018/02/26 09:36:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="1b535ea19371228fb35cd6affe75fd508703a6520c0c3bcedded24701762dcc7bd2249cb28f40bca747076580104c7a930147cc14fa98c7da7b4cb5d0268cb4a2a3629923bccfc95f3f7e1016b77eec330ccf3264824dc1c2826635d6a37badd2fabc8477acd6797c2201ea3aa10c1bcf72a92d3a2333701e8a4effd28eecfa504af9e19c8e3ef6aa3e7ac50c17b032f86ef3a0c87345f5fe88fc592e2d1ac32864512bbfd1b1326a3b5e1f5ed1e72246769050f193ad8659973ed8dd9123f155eea421d8149f28ab27abfbde3f963652160d6ea89e836c86a7277606813e3a9e42f9e40f321721b306e1a75ed6c45577bff2accf6fc33963f410eff6d15a7382a872f528f85adf2d14cf962028c5285229a189a2b445743940460e50a9b4925259a215b00f2d982fc859b28376fce505edf8fd5a281481731f70c66d6728aac1269a29a909a9ec1da8408725491215a574c1b24a3da493c8795cf6b29033e866b264c096952c275c0b6a284c450e2c1bd8df370d54245af1471b63be7b523a91787ac0f976b341161e39782ce739591217ab409831a7946ad8591a7eb45f22cdd034ace3cb2c072d9c39c908cef10d98ff7e9dd7a5bf7fbe4da21006a0d68a81a4bc1bb03a12952665db6d5689c6ffbb3b059b2b63dfcac390441afb9e0f936fbeebbf3b6e07de0e52b48622b8e99a2d620ed7f8ecfb67c51c474a8a3910f6a6c3bd197db07f93b8fd27bd9478020296dc1d5ed3c077781", 0x218}], 0x1) 2018/02/26 09:36:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f000077a000), 0x0, 0x800000020000000, &(0x7f0000aa8ff0)={0x2, 0x2, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000e32000)=""/116, 0x74, 0x100, &(0x7f0000018ff0)={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) bind$inet(r0, &(0x7f0000899000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000afb000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000c91000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f000080eff4)={r2, 0x80000, r0}) r5 = socket$netlink(0x10, 0x3, 0x14) recvfrom$inet(r0, &(0x7f0000aab5df)=""/128, 0x80, 0x40000102, &(0x7f0000835ff0)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000041ff0)={0xffffffffffffffa1, 0x0, 0x100, 0x5}) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000ff1000)=""/182, &(0x7f0000350ffc)=0xb6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000097fff8)={0x6, 0x7fffffff}, 0x8) r6 = accept$inet(r3, &(0x7f00009f1d89)={0x0, 0xffffffffffffffff, @broadcast}, &(0x7f0000607ffc)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000385ff8)={0x0, 0x9}, &(0x7f000080d000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000ebbf74)={r7, @in6={{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x8c) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc7f9a)='1', 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000963fec)={0x7, 0xffff, 0x8, 0x40, 0x5}, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000c31000)=0x6, 0x4) writev(r0, &(0x7f00000ae000)=[{&(0x7f000059a000)="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", 0x218}], 0x1) 2018/02/26 09:36:23 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x80000000017, &(0x7f0000ef5000)=0x2, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000ef6ffc)=0xbc, 0x4) 2018/02/26 09:36:23 executing program 5: mkdir(&(0x7f000057a000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000216000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000ffb000)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000077000)={0x1}) write$eventfd(r0, &(0x7f0000824ff8), 0x8) 2018/02/26 09:36:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000938ff4)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000dccff4)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) 2018/02/26 09:36:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000896ffc), &(0x7f0000a5b000)=0xfffffffffffffe41) 2018/02/26 09:36:23 executing program 3: r0 = add_key(&(0x7f0000d01ffb)='user\x00', &(0x7f00009f1000)={0x73, 0x79, 0x7a}, &(0x7f0000aa4f92)='n', 0x1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000d0c000)='user\x003', &(0x7f00008ea000)={0x73, 0x79, 0x7a}, 0x0) 2018/02/26 09:36:23 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00007c27c4)='/dev/keychord\x00', 0x201, 0x0) write$eventfd(r0, &(0x7f0000024ff8)=0x100000001, 0x8) close(r0) 2018/02/26 09:36:23 executing program 0: utimensat(0xffffffffffffffff, &(0x7f0000fdd000)='./file0\x00', &(0x7f00007ccfe0), 0x104) 2018/02/26 09:36:23 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00004a0000)={@remote, @remote}, &(0x7f0000280ffc)=0xc) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000eb3000)="ff02020100000000000000000000ea030a4e00000000d805", 0x18) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00002a4000)=""/21, &(0x7f00006b0ffc)=0x15) 2018/02/26 09:36:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000f36000)=@file={0x1, './file0\x00'}, 0xa) r2 = request_key(&(0x7f0000919ffb)='ceph\x00', &(0x7f0000e08000)={0x73, 0x79, 0x7a}, &(0x7f00007ff000)='/dev/sg#\x00', 0xfffffffffffffffb) add_key(&(0x7f0000bbaff8)='trusted\x00', &(0x7f0000c33ffb)={0x73, 0x79, 0x7a}, &(0x7f00000d6000), 0x0, r2) listen(r1, 0x0) add_key(&(0x7f0000efeffa)='logon\x00', &(0x7f0000accffb)={0x73, 0x79, 0x7a}, &(0x7f00008cdf77), 0x0, 0xfffffffffffffffe) dup2(r0, r1) 2018/02/26 09:36:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff038}, {0x6}]}, 0x10) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 2018/02/26 09:36:23 executing program 7: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000e2afef)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f00006ed000)=[{r0}], 0x1, 0x3) 2018/02/26 09:36:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:36:23 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x1c) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') getdents(r0, &(0x7f0000351000), 0x0) creat(&(0x7f0000b4d000)='./control/file0\x00', 0x0) dup2(r0, r1) 2018/02/26 09:36:23 executing program 0: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000000100000d00000000", 0x14, 0x0) 2018/02/26 09:36:23 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) getdents(r0, &(0x7f00006e2f83)=""/125, 0x7d) 2018/02/26 09:36:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f00005caff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000e71000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/26 09:36:23 executing program 7: mkdir(&(0x7f0000323ff8)='./file0\x00', 0x0) mount(&(0x7f00004da000)='./file1\x00', &(0x7f00003c1ff8)='./file0\x00', &(0x7f0000eeb000)='ramfs\x00', 0x0, &(0x7f0000d09000)) r0 = creat(&(0x7f000002cff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000ea0ff4)='./file0/bus\x00', 0xff) lseek(r0, 0x0, 0x4) 2018/02/26 09:36:23 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f000003a000)='status\x00') exit(0x0) preadv(r1, &(0x7f0000012ff0)=[{&(0x7f0000011fc2)=""/62, 0x3e}], 0x1, 0x4) 2018/02/26 09:36:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)) 2018/02/26 09:36:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000f36000)=@file={0x1, './file0\x00'}, 0xa) r2 = request_key(&(0x7f0000919ffb)='ceph\x00', &(0x7f0000e08000)={0x73, 0x79, 0x7a}, &(0x7f00007ff000)='/dev/sg#\x00', 0xfffffffffffffffb) add_key(&(0x7f0000bbaff8)='trusted\x00', &(0x7f0000c33ffb)={0x73, 0x79, 0x7a}, &(0x7f00000d6000), 0x0, r2) listen(r1, 0x0) add_key(&(0x7f0000efeffa)='logon\x00', &(0x7f0000accffb)={0x73, 0x79, 0x7a}, &(0x7f00008cdf77), 0x0, 0xfffffffffffffffe) dup2(r0, r1) 2018/02/26 09:36:23 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) getdents(r0, &(0x7f00006e2f83)=""/125, 0x7d) 2018/02/26 09:36:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:36:23 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000bc000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000c43000), 0x98) 2018/02/26 09:36:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000f36000)=@file={0x1, './file0\x00'}, 0xa) r2 = request_key(&(0x7f0000919ffb)='ceph\x00', &(0x7f0000e08000)={0x73, 0x79, 0x7a}, &(0x7f00007ff000)='/dev/sg#\x00', 0xfffffffffffffffb) add_key(&(0x7f0000bbaff8)='trusted\x00', &(0x7f0000c33ffb)={0x73, 0x79, 0x7a}, &(0x7f00000d6000), 0x0, r2) listen(r1, 0x0) add_key(&(0x7f0000efeffa)='logon\x00', &(0x7f0000accffb)={0x73, 0x79, 0x7a}, &(0x7f00008cdf77), 0x0, 0xfffffffffffffffe) dup2(r0, r1) 2018/02/26 09:36:23 executing program 7: mkdir(&(0x7f0000323ff8)='./file0\x00', 0x0) mount(&(0x7f00004da000)='./file1\x00', &(0x7f00003c1ff8)='./file0\x00', &(0x7f0000eeb000)='ramfs\x00', 0x0, &(0x7f0000d09000)) r0 = creat(&(0x7f000002cff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000ea0ff4)='./file0/bus\x00', 0xff) lseek(r0, 0x0, 0x4) 2018/02/26 09:36:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f00005caff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000e71000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/26 09:36:23 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000bc000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000c43000), 0x98) 2018/02/26 09:36:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000f36000)=@file={0x1, './file0\x00'}, 0xa) r2 = request_key(&(0x7f0000919ffb)='ceph\x00', &(0x7f0000e08000)={0x73, 0x79, 0x7a}, &(0x7f00007ff000)='/dev/sg#\x00', 0xfffffffffffffffb) add_key(&(0x7f0000bbaff8)='trusted\x00', &(0x7f0000c33ffb)={0x73, 0x79, 0x7a}, &(0x7f00000d6000), 0x0, r2) listen(r1, 0x0) add_key(&(0x7f0000efeffa)='logon\x00', &(0x7f0000accffb)={0x73, 0x79, 0x7a}, &(0x7f00008cdf77), 0x0, 0xfffffffffffffffe) dup2(r0, r1) 2018/02/26 09:36:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002000)) listen(r0, 0x0) epoll_pwait(r1, &(0x7f0000004fc4)=[{}], 0x1, 0x0, &(0x7f0000003ff8), 0x8) 2018/02/26 09:36:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000d37ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) ioctl$int_in(r0, 0x5452, &(0x7f0000e1d000)=0x23) sendto$inet(r0, &(0x7f0000000180)="03", 0x1, 0x100000004043, &(0x7f0000000140)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:36:23 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) getdents(r0, &(0x7f00006e2f83)=""/125, 0x7d) 2018/02/26 09:36:23 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000bc000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000c43000), 0x98) 2018/02/26 09:36:23 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f000013b000)=[{&(0x7f0000373f14)="580000001400192340834b80040d8c560a06f8ffec0481000000000000005800004824ca944f64009400050028825a003b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/02/26 09:36:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f00005caff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000e71000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/26 09:36:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:36:23 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, 0x90e}}, &(0x7f000000afe0)) timerfd_settime(r0, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) 2018/02/26 09:36:23 executing program 1: seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) 2018/02/26 09:36:23 executing program 7: mkdir(&(0x7f0000323ff8)='./file0\x00', 0x0) mount(&(0x7f00004da000)='./file1\x00', &(0x7f00003c1ff8)='./file0\x00', &(0x7f0000eeb000)='ramfs\x00', 0x0, &(0x7f0000d09000)) r0 = creat(&(0x7f000002cff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000ea0ff4)='./file0/bus\x00', 0xff) lseek(r0, 0x0, 0x4) 2018/02/26 09:36:23 executing program 1: seccomp(0x1, 0x0, &(0x7f000005e000)={0x2, &(0x7f00009ea000)=[{0x35, 0x0, 0x0, 0x5}, {0x200000000006, 0x0, 0x0, 0xffffffffffffffff}]}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/02/26 09:36:23 executing program 7: mkdir(&(0x7f0000323ff8)='./file0\x00', 0x0) mount(&(0x7f00004da000)='./file1\x00', &(0x7f00003c1ff8)='./file0\x00', &(0x7f0000eeb000)='ramfs\x00', 0x0, &(0x7f0000d09000)) r0 = creat(&(0x7f000002cff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000ea0ff4)='./file0/bus\x00', 0xff) lseek(r0, 0x0, 0x4) 2018/02/26 09:36:23 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) getdents(r0, &(0x7f00006e2f83)=""/125, 0x7d) 2018/02/26 09:36:23 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f000013b000)=[{&(0x7f0000373f14)="580000001400192340834b80040d8c560a06f8ffec0481000000000000005800004824ca944f64009400050028825a003b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/02/26 09:36:23 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000bc000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000c43000), 0x98) 2018/02/26 09:36:23 executing program 6: unshare(0x8000000) r0 = mq_open(&(0x7f000013b000)="a547504c5b766d6e65741240766d6e65dd317b2d766d6e65744076626f786e65744c2176626f0700657431424d23a389", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) sendfile(r0, r0, 0x0, 0x0) 2018/02/26 09:36:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b99fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock2(&(0x7f0000bfc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000be4000/0x4000)=nil) close(r0) 2018/02/26 09:36:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f00005caff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000e71000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000000000100000000001bf3ffffff000065000000edff00007db0e6330ee7f9b319d8000018e58d1c43473000e05026fb0000008001d1a7335d5bffff0001d7", "cea40005003500f7ff0002ff000000000000000000810000dc01867dfffe0200"}) 2018/02/26 09:36:23 executing program 1: seccomp(0x1, 0x0, &(0x7f000005e000)={0x2, &(0x7f00009ea000)=[{0x35, 0x0, 0x0, 0x5}, {0x200000000006, 0x0, 0x0, 0xffffffffffffffff}]}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/02/26 09:36:23 executing program 5: seccomp(0x1, 0x0, &(0x7f000005e000)={0x2, &(0x7f00009ea000)=[{0x35, 0x0, 0x0, 0x5}, {0x200000000006, 0x0, 0x0, 0xffffffffffffffff}]}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/02/26 09:36:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f0000000080)) 2018/02/26 09:36:23 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f000013b000)=[{&(0x7f0000373f14)="580000001400192340834b80040d8c560a06f8ffec0481000000000000005800004824ca944f64009400050028825a003b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/02/26 09:36:23 executing program 1: seccomp(0x1, 0x0, &(0x7f000005e000)={0x2, &(0x7f00009ea000)=[{0x35, 0x0, 0x0, 0x5}, {0x200000000006, 0x0, 0x0, 0xffffffffffffffff}]}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/02/26 09:36:23 executing program 5: seccomp(0x1, 0x0, &(0x7f000005e000)={0x2, &(0x7f00009ea000)=[{0x35, 0x0, 0x0, 0x5}, {0x200000000006, 0x0, 0x0, 0xffffffffffffffff}]}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/02/26 09:36:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f0000000080)) 2018/02/26 09:36:23 executing program 1: seccomp(0x1, 0x0, &(0x7f000005e000)={0x2, &(0x7f00009ea000)=[{0x35, 0x0, 0x0, 0x5}, {0x200000000006, 0x0, 0x0, 0xffffffffffffffff}]}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/02/26 09:36:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000934000)='ns/ipc\x00') capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)) setns(r0, 0x0) 2018/02/26 09:36:23 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x400000000004, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) exit(0x0) 2018/02/26 09:36:23 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/02/26 09:36:23 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@in6={0xa, 0x1, 0x0, @empty}, 0x1c, &(0x7f00000f9000)=[], 0x0, &(0x7f000003cc48)=[{0x1da, 0x29, 0x32}], 0x1e8}}], 0x1, 0x0) 2018/02/26 09:36:23 executing program 5: seccomp(0x1, 0x0, &(0x7f000005e000)={0x2, &(0x7f00009ea000)=[{0x35, 0x0, 0x0, 0x5}, {0x200000000006, 0x0, 0x0, 0xffffffffffffffff}]}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/02/26 09:36:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f0000000080)) 2018/02/26 09:36:24 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f000013b000)=[{&(0x7f0000373f14)="580000001400192340834b80040d8c560a06f8ffec0481000000000000005800004824ca944f64009400050028825a003b7dbe907902008000f0fffefffffe03ed03fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 2018/02/26 09:36:24 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) mkdir(&(0x7f00007b7000)='./control\x00', 0x0) signalfd(r0, &(0x7f00007b6ff8)={0x4}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) readv(r0, &(0x7f000008bfe0)=[{&(0x7f0000525000)=""/216, 0xd8}], 0x1) r3 = dup2(r1, r0) fcntl$setsig(r1, 0xa, 0x3) r4 = inotify_add_watch(r1, &(0x7f00007b4ff6)='./control\x00', 0x2000000) inotify_rm_watch(r3, r4) 2018/02/26 09:36:24 executing program 6: r0 = socket(0xa, 0x2, 0x0) connect$inet(r0, &(0x7f0000204000)={0x2, 0xffffffffffffffff, @empty}, 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f00005d3000)={@loopback}, &(0x7f0000170000)=0x14) 2018/02/26 09:36:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') sendfile(r0, r1, &(0x7f0000493000), 0x100ff) 2018/02/26 09:36:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x20) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000417000)={@dev={0xfe, 0x80}}, 0x14) close(r0) 2018/02/26 09:36:24 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x400000000004, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) exit(0x0) 2018/02/26 09:36:24 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/02/26 09:36:24 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2001) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="1ec02ec6cbcba0cadbecf1a593142bd4e7bee91898e517356ae19088f3b06be2f89b0dd8fad474ef341fc8f2", 0x2c}], 0x1) 2018/02/26 09:36:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f0000000080)) 2018/02/26 09:36:24 executing program 5: perf_event_open(&(0x7f0000740000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000038e000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000dc4000)={@common='lo\x00', @ifru_map}) 2018/02/26 09:36:24 executing program 6: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000adaff0)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00002a0b14), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f000025c000)=0x3f, 0x4) sendto$inet6(r0, &(0x7f000097bf02)="fc", 0x1, 0x851, &(0x7f00005a5000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}, 0x1c) write(r0, &(0x7f0000adb000)="85", 0x1) 2018/02/26 09:36:24 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000487000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000493000)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0x3f}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000002e2b)) 2018/02/26 09:36:24 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x5c802861, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:36:24 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rmdir(&(0x7f0000011000)='./file0\x00') r1 = dup(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000a55000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f000094dff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:24 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/02/26 09:36:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000078fc8)={&(0x7f0000a4aff4)={0x10}, 0xc, &(0x7f00006e9ff0)={&(0x7f00003b8f18)=@newspdinfo={0x1c, 0x24, 0x61b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [@ipv4_hthresh={0x8, 0x3, {0x0, 0xfffffffffffffffc}}]}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:36:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000003000)={{}, 'port0\x00'}) 2018/02/26 09:36:24 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x400000000004, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) exit(0x0) 2018/02/26 09:36:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f000028cff0)={&(0x7f0000b0ffcc)={0x14, 0x4, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:24 executing program 4: r0 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='\x00', 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)="d1", 0x1, 0xfffffffffffffffc) keyctl$negate(0xb, r1, 0x55, r0) 2018/02/26 09:36:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f00002df000)="8f", 0x1, 0x0, 0x0, 0x0) 2018/02/26 09:36:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000e5e000)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001, {[]}}, @icmp=@address_reply={0x12}}}}}, &(0x7f0000e76000)={0x0, 0x1}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x40, 0x4) recvmsg(r0, &(0x7f0000ec7000)={&(0x7f0000cf1ff0)=@nfc, 0x10, &(0x7f0000aa9fb0)=[], 0x0, &(0x7f00000da000)=""/4096, 0x1000}, 0x0) 2018/02/26 09:36:24 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000685000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x4, 0x16, [{0x4, 0x1, []}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:36:24 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000334f28)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x2202) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x208, 0x80, 0x0, 0x7fffffffffffff}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:36:24 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002000)='/dev/hwrng\x00', 0x0, 0x0) fstat(r0, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) 2018/02/26 09:36:24 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) [ 66.559931] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/02/26 09:36:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f000004afe8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) execveat(0xffffffffffffffff, &(0x7f000089f000)='./file0\x00', &(0x7f0000f52fd8)=[], &(0x7f0000f0ffe0)=[], 0x0) 2018/02/26 09:36:24 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b8ff6), 0x0) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000ff8ff4)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/02/26 09:36:24 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000049bff0)='/selinux/status\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mincore(&(0x7f0000001000/0x3000)=nil, 0x3000, &(0x7f0000fb2000)) 2018/02/26 09:36:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:36:24 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x400000000004, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) exit(0x0) 2018/02/26 09:36:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001f2ff4)) connect$unix(r0, &(0x7f000047cff6)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:36:24 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f000004bfa2)=""/1, 0x1) ppoll(&(0x7f0000b34000)=[{0xffffffffffffffff}], 0x1, &(0x7f000083a000)={0x77359400}, &(0x7f00004cf000), 0x8) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x4, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:36:24 executing program 3: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/02/26 09:36:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000011000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:24 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00004c3000)="24d13d9a803e68e77b5a00cde775943795680a2091fef97f28548239585552171940b6edb5bc0c952e5483ce0ff180d9c002b807c8f9dce8813c2388c3e9a2fafaeb0d240e4362cf393dbb54cd2b68c1db528655aa2c951fac98aeeb0126b904aa7ab031e67e3dd4202468ae51e024f40d892e738ed3c71d0d7cc6ba79bbb6318b26", 0x82, 0x1, &(0x7f0000fb1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f000048d000)=""/194, 0xc2, 0x0, &(0x7f0000d1a000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, &(0x7f0000c39ff0)={0x2, 0xffffffffffffffff, @empty}, 0x10) 2018/02/26 09:36:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write(r0, &(0x7f0000378fa0)="9b37e1fe4fbbe4a62c58a06f1b7492658041439ab45f5cb7b5fbf5962a5b59746027c8e51034ac2775b06fdcf03ab558be78d9586af148bc6b874841b63ef270c82b2d2af25d165ed1d18d7bb38500bc8609789270c0b1bcd07c8e2f63da930a", 0x60) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000f23fae)=""/82, 0x52) 2018/02/26 09:36:24 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f00006fcff0)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='personality\x00') read$eventfd(r0, &(0x7f0000361ff8), 0x8) read(r0, &(0x7f0000000040)=""/198, 0xc6) open$dir(&(0x7f000050bff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:36:24 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)) 2018/02/26 09:36:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002eaff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x8000000000000007, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000003fe0)) close(r0) 2018/02/26 09:36:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) mount(&(0x7f00003c2000)='./file0/bus\x00', &(0x7f0000122000)='./file0\x00', &(0x7f0000771ff9)='mqueue\x00', 0x0, 0x0) 2018/02/26 09:36:24 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000000)) 2018/02/26 09:36:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000a7dffc)) 2018/02/26 09:36:24 executing program 7: pipe(&(0x7f0000000000)) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 2018/02/26 09:36:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002eaff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x8000000000000007, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000003fe0)) close(r0) 2018/02/26 09:36:24 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001f74)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/02/26 09:36:24 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f00009d8ff0)) userfaultfd(0x0) 2018/02/26 09:36:24 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000622000)='./control\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000cfb000)='ramfs\x00', 0x0, &(0x7f0000973000)) mount(&(0x7f0000636000)='.', &(0x7f0000a84000)='./file0\x00', &(0x7f0000c7affb)="8f32510482", 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000011000)='mountinfo\x00') readv(r0, &(0x7f0000008f60)=[{&(0x7f0000003000)=""/1353, 0x549}], 0x1) 2018/02/26 09:36:24 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) poll(&(0x7f0000080000)=[{r1}], 0x1, 0x0) 2018/02/26 09:36:24 executing program 7: pipe(&(0x7f0000000000)) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 2018/02/26 09:36:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002eaff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x8000000000000007, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000003fe0)) close(r0) 2018/02/26 09:36:24 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f00006fcff0)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='personality\x00') read$eventfd(r0, &(0x7f0000361ff8), 0x8) read(r0, &(0x7f0000000040)=""/198, 0xc6) open$dir(&(0x7f000050bff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:36:24 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f000004bfa2)=""/1, 0x1) ppoll(&(0x7f0000b34000)=[{0xffffffffffffffff}], 0x1, &(0x7f000083a000)={0x77359400}, &(0x7f00004cf000), 0x8) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x4, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:36:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000aa5ffc)=0x6, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f000098f000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000eee000)=0x29be8, 0x4) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0)=[], 0x0, &(0x7f0000edffaf)}, 0x2020) 2018/02/26 09:36:24 executing program 4: unshare(0x3ff) 2018/02/26 09:36:24 executing program 3: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000044000)={0x0, @time}) 2018/02/26 09:36:24 executing program 7: pipe(&(0x7f0000000000)) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 2018/02/26 09:36:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002eaff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x8000000000000007, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000003fe0)) close(r0) 2018/02/26 09:36:24 executing program 4: unshare(0x3ff) 2018/02/26 09:36:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00002adfd0)={0x8, 0x0, &(0x7f0000379000)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000c28fe1)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0x8, 0x0, &(0x7f0000007000)=[@release={0x40046306}], 0x0, 0x0, &(0x7f00001f6fff)}) 2018/02/26 09:36:24 executing program 7: pipe(&(0x7f0000000000)) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 2018/02/26 09:36:24 executing program 4: unshare(0x3ff) 2018/02/26 09:36:24 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c70ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f000014a000)={@common='gre0\x00', @ifru_addrs=@sco={0x1f}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000e34fe0)={@common='gre0\x00', @ifru_flags=0x301}) 2018/02/26 09:36:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) clone(0x0, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) dup3(r0, r1, 0x0) 2018/02/26 09:36:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000583000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000720fec)={0x8}) 2018/02/26 09:36:24 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f00006fcff0)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='personality\x00') read$eventfd(r0, &(0x7f0000361ff8), 0x8) read(r0, &(0x7f0000000040)=""/198, 0xc6) open$dir(&(0x7f000050bff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:36:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000aa5ffc)=0x6, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f000098f000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000eee000)=0x29be8, 0x4) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0)=[], 0x0, &(0x7f0000edffaf)}, 0x2020) 2018/02/26 09:36:24 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f000004bfa2)=""/1, 0x1) ppoll(&(0x7f0000b34000)=[{0xffffffffffffffff}], 0x1, &(0x7f000083a000)={0x77359400}, &(0x7f00004cf000), 0x8) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x4, 0x32, 0xffffffffffffffff, 0x0) [ 67.047392] binder: BINDER_SET_CONTEXT_MGR already set [ 67.052915] binder: 10666:10668 ioctl 40046207 0 returned -16 2018/02/26 09:36:24 executing program 4: unshare(0x3ff) 2018/02/26 09:36:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000aa5ffc)=0x6, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f000098f000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000eee000)=0x29be8, 0x4) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0)=[], 0x0, &(0x7f0000edffaf)}, 0x2020) 2018/02/26 09:36:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "020003fe040000000000031703ffffe78be5e600000000000000030809a7e633"}) 2018/02/26 09:36:24 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 2018/02/26 09:36:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4a, &(0x7f0000363000), 0x0) 2018/02/26 09:36:24 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000316000)="440d0d03138001031d078900ec", 0xd) 2018/02/26 09:36:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000aa5ffc)=0x6, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f000098f000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000eee000)=0x29be8, 0x4) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0)=[], 0x0, &(0x7f0000edffaf)}, 0x2020) [ 67.190166] device gre0 entered promiscuous mode 2018/02/26 09:36:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000cb1000)=0x20000000000005, 0x4) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x1, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000013effc)=0xbe, 0x4) recvmsg(r0, &(0x7f000050d000)={0x0, 0x0, &(0x7f000095dff0)=[], 0x0, &(0x7f0000765faf)}, 0x0) 2018/02/26 09:36:24 executing program 3: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000789fd4)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/02/26 09:36:24 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000012efc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f000008eff0)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x311, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}, 0x1}, 0x0) 2018/02/26 09:36:24 executing program 2: clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8)=[], &(0x7f00006fcff0)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042cff4)='personality\x00') read$eventfd(r0, &(0x7f0000361ff8), 0x8) read(r0, &(0x7f0000000040)=""/198, 0xc6) open$dir(&(0x7f000050bff8)='./file0\x00', 0x26102, 0x0) 2018/02/26 09:36:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000031cff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x40247007, &(0x7f000098dffa)={0x0, 0x0, 0x4}) 2018/02/26 09:36:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "020003fe040000000000031703ffffe78be5e600000000000000030809a7e633"}) 2018/02/26 09:36:24 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000b6000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}, {{0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}}}, 0x108) 2018/02/26 09:36:24 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f000004bfa2)=""/1, 0x1) ppoll(&(0x7f0000b34000)=[{0xffffffffffffffff}], 0x1, &(0x7f000083a000)={0x77359400}, &(0x7f00004cf000), 0x8) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x4, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:36:25 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mincore(&(0x7f0000013000/0x1000)=nil, 0x1000, &(0x7f0000013000)=""/65) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b6c000), &(0x7f00008a3000), &(0x7f000057c000), &(0x7f0000ac4000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000cb1000)=0x20000000000005, 0x4) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x1, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000013effc)=0xbe, 0x4) recvmsg(r0, &(0x7f000050d000)={0x0, 0x0, &(0x7f000095dff0)=[], 0x0, &(0x7f0000765faf)}, 0x0) 2018/02/26 09:36:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000577fc8)={&(0x7f000026cff4)={0x10}, 0xc, &(0x7f0000577000)={&(0x7f0000534bcc)=@newsa={0x158, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffff, 0x32}, @in6=@empty, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@encap={0x1c, 0x4, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, @algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x80}}]}, 0x158}, 0x1}, 0x0) 2018/02/26 09:36:25 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, &(0x7f00005ef000), &(0x7f0000a9dffc), &(0x7f0000362000), &(0x7f0000664000)) lstat(&(0x7f0000564ff8)='./file0\x00', &(0x7f0000da5fbc)) 2018/02/26 09:36:25 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000012efc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f000008eff0)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x311, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}, 0x1}, 0x0) 2018/02/26 09:36:25 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000012efc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f000008eff0)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x311, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}, 0x1}, 0x0) 2018/02/26 09:36:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000cb1000)=0x20000000000005, 0x4) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x1, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000013effc)=0xbe, 0x4) recvmsg(r0, &(0x7f000050d000)={0x0, 0x0, &(0x7f000095dff0)=[], 0x0, &(0x7f0000765faf)}, 0x0) 2018/02/26 09:36:25 executing program 6: r0 = add_key$keyring(&(0x7f0000bc5ff8)='keyring\x00', &(0x7f0000ba9ffb)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000b7bff8)='keyring\x00', &(0x7f00007b5000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$read(0xb, r1, &(0x7f0000698000), 0x0) 2018/02/26 09:36:25 executing program 0: mmap(&(0x7f0000000000/0xe71000)=nil, 0xe71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) bind$inet6(r0, &(0x7f000089cfe4)={0xa, 0x3, 0x10000, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x2}, 0x1c) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002}, 0x4, 0x0, 0x2}}, 0x2e) write$eventfd(r1, &(0x7f0000604000)=0x400, 0x8) 2018/02/26 09:36:25 executing program 2: r0 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x200) 2018/02/26 09:36:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "020003fe040000000000031703ffffe78be5e600000000000000030809a7e633"}) 2018/02/26 09:36:25 executing program 3: capset(&(0x7f000073c000)={0x19980330}, &(0x7f00001dbfe8)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000017d000)={{{@in6=@loopback, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000493000)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000268ff4)={0x0, 0x0}, &(0x7f0000fc5000)=0xc) setresuid(0x0, r0, r1) 2018/02/26 09:36:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000cb1000)=0x20000000000005, 0x4) sendto$inet(r0, &(0x7f0000ef9000), 0x0, 0x0, &(0x7f000015a000)={0x2, 0x1, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000013effc)=0xbe, 0x4) recvmsg(r0, &(0x7f000050d000)={0x0, 0x0, &(0x7f000095dff0)=[], 0x0, &(0x7f0000765faf)}, 0x0) 2018/02/26 09:36:25 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000012efc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f000008eff0)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x311, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}, 0x1}, 0x0) 2018/02/26 09:36:25 executing program 0: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) munlock(&(0x7f0000b20000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000000040), 0xffffffffffffffde}], 0x275, 0x0) 2018/02/26 09:36:25 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000013ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000993ff0)={0x3ad}) 2018/02/26 09:36:25 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1e7000)=nil, 0x1e7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x487, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993ce8d) 2018/02/26 09:36:25 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) unshare(0x40600) signalfd(r0, &(0x7f0000b9fff8), 0x8) 2018/02/26 09:36:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000006fd0)='/dev/urandom\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) close(r0) 2018/02/26 09:36:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f000063a000)=0x4, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:36:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "020003fe040000000000031703ffffe78be5e600000000000000030809a7e633"}) 2018/02/26 09:36:25 executing program 7: r0 = request_key(&(0x7f0000c33000)='id_legacy\x00', &(0x7f0000105ffb)={0x73, 0x79, 0x7a}, &(0x7f0000139ffb)='}GPL\x00', 0x0) r1 = add_key(&(0x7f00006c2000)='user\x00', &(0x7f000086e000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c2bfb1)='*', 0x1, r0) keyctl$revoke(0x3, r1) add_key(&(0x7f0000035ffb)='user\x00', &(0x7f0000046ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c32000)='b', 0x1, 0xffffffffffffffff) 2018/02/26 09:36:25 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe(&(0x7f0000013ff8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b6c000), &(0x7f00008a3000), &(0x7f000057c000), &(0x7f0000ac4000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:25 executing program 5: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='8', 0x1}], 0x1) 2018/02/26 09:36:25 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1e7000)=nil, 0x1e7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x487, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993ce8d) 2018/02/26 09:36:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300)=[], 0x1b5, &(0x7f0000000600)=[]}}], 0x2, 0x0) 2018/02/26 09:36:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000667000)={&(0x7f0000e47de8)=@newsa={0x13c, 0x10, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@rand_addr, @in6=@dev={0xfe, 0x80}}, {@in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x33}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000002}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1_mb\x00'}, 0xfffffc6d}}]}, 0x13c}, 0x1}, 0x0) 2018/02/26 09:36:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffe64, 0x20000004, &(0x7f00006cafe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) shutdown(r0, 0x0) close(r0) 2018/02/26 09:36:25 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1e7000)=nil, 0x1e7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x487, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993ce8d) 2018/02/26 09:36:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000006fd0)='/dev/urandom\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) close(r0) 2018/02/26 09:36:25 executing program 7: r0 = request_key(&(0x7f0000c33000)='id_legacy\x00', &(0x7f0000105ffb)={0x73, 0x79, 0x7a}, &(0x7f0000139ffb)='}GPL\x00', 0x0) r1 = add_key(&(0x7f00006c2000)='user\x00', &(0x7f000086e000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c2bfb1)='*', 0x1, r0) keyctl$revoke(0x3, r1) add_key(&(0x7f0000035ffb)='user\x00', &(0x7f0000046ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c32000)='b', 0x1, 0xffffffffffffffff) 2018/02/26 09:36:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000001ffc), &(0x7f0000001000)=0x4) 2018/02/26 09:36:25 executing program 4: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000b19000)=[{&(0x7f0000001000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:36:25 executing program 1: mkdir(&(0x7f00002a7000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00001a1000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000807000)) chdir(&(0x7f0000e69ff8)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) umount2(&(0x7f0000b1cfff)='.', 0x0) 2018/02/26 09:36:25 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1e7000)=nil, 0x1e7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x487, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993ce8d) 2018/02/26 09:36:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000852000), 0xfffffcd6, 0x20020003, &(0x7f000078e000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 2018/02/26 09:36:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000006fd0)='/dev/urandom\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) close(r0) 2018/02/26 09:36:25 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000cddfbc)={{0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x0, @empty}, 0x2c, {0x2, 0xffffffffffffffff, @empty}, @syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:36:25 executing program 6: r0 = epoll_create(0x6) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a1dff4)) ppoll(&(0x7f000051c000)=[{r0}], 0x1, &(0x7f00009a6000), &(0x7f000013b000), 0x8) 2018/02/26 09:36:25 executing program 1: mkdir(&(0x7f00002a7000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00001a1000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000807000)) chdir(&(0x7f0000e69ff8)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) umount2(&(0x7f0000b1cfff)='.', 0x0) 2018/02/26 09:36:25 executing program 7: r0 = request_key(&(0x7f0000c33000)='id_legacy\x00', &(0x7f0000105ffb)={0x73, 0x79, 0x7a}, &(0x7f0000139ffb)='}GPL\x00', 0x0) r1 = add_key(&(0x7f00006c2000)='user\x00', &(0x7f000086e000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c2bfb1)='*', 0x1, r0) keyctl$revoke(0x3, r1) add_key(&(0x7f0000035ffb)='user\x00', &(0x7f0000046ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c32000)='b', 0x1, 0xffffffffffffffff) 2018/02/26 09:36:25 executing program 3: r0 = gettid() capget(&(0x7f00008fdff8)={0x19980330, r0}, &(0x7f00004a6000)) 2018/02/26 09:36:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x41, &(0x7f0000e00000)=""/17, &(0x7f0000e0026c)=0x28) 2018/02/26 09:36:25 executing program 4: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000b19000)=[{&(0x7f0000001000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:36:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000006fd0)='/dev/urandom\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) close(r0) 2018/02/26 09:36:25 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000100)='q') 2018/02/26 09:36:25 executing program 3: r0 = gettid() capget(&(0x7f00008fdff8)={0x19980330, r0}, &(0x7f00004a6000)) 2018/02/26 09:36:25 executing program 5: r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f000066b000)='./file0\x00', &(0x7f0000b17ff0)={0x0, 0xde}) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a01c, {0x400003ffffffc}}, &(0x7f0000b4afe0), 0x8, &(0x7f00005eaff8)) syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:36:25 executing program 6: r0 = epoll_create(0x6) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a1dff4)) ppoll(&(0x7f000051c000)=[{r0}], 0x1, &(0x7f00009a6000), &(0x7f000013b000), 0x8) 2018/02/26 09:36:25 executing program 4: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000b19000)=[{&(0x7f0000001000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:36:25 executing program 7: r0 = request_key(&(0x7f0000c33000)='id_legacy\x00', &(0x7f0000105ffb)={0x73, 0x79, 0x7a}, &(0x7f0000139ffb)='}GPL\x00', 0x0) r1 = add_key(&(0x7f00006c2000)='user\x00', &(0x7f000086e000)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c2bfb1)='*', 0x1, r0) keyctl$revoke(0x3, r1) add_key(&(0x7f0000035ffb)='user\x00', &(0x7f0000046ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000c32000)='b', 0x1, 0xffffffffffffffff) 2018/02/26 09:36:25 executing program 3: r0 = gettid() capget(&(0x7f00008fdff8)={0x19980330, r0}, &(0x7f00004a6000)) 2018/02/26 09:36:25 executing program 1: mkdir(&(0x7f00002a7000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00001a1000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000807000)) chdir(&(0x7f0000e69ff8)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) umount2(&(0x7f0000b1cfff)='.', 0x0) 2018/02/26 09:36:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) tee(r0, 0xffffffffffffffff, 0x1, 0x0) 2018/02/26 09:36:25 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000100)='q') 2018/02/26 09:36:25 executing program 3: r0 = gettid() capget(&(0x7f00008fdff8)={0x19980330, r0}, &(0x7f00004a6000)) [ 67.826632] proc: unrecognized mount option "q" or missing value [ 67.837785] proc: unrecognized mount option "q" or missing value 2018/02/26 09:36:25 executing program 6: r0 = epoll_create(0x6) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a1dff4)) ppoll(&(0x7f000051c000)=[{r0}], 0x1, &(0x7f00009a6000), &(0x7f000013b000), 0x8) 2018/02/26 09:36:25 executing program 5: r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f000066b000)='./file0\x00', &(0x7f0000b17ff0)={0x0, 0xde}) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a01c, {0x400003ffffffc}}, &(0x7f0000b4afe0), 0x8, &(0x7f00005eaff8)) syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:36:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000834ff4)={0x0, 0x1}, 0xc) [ 67.886409] proc: unrecognized mount option "q" or missing value 2018/02/26 09:36:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000c99000)=0x7ffd) ioctl$TCSETS(r0, 0x5402, &(0x7f0000235000)={0xfffffffffffffff9}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000216fdc)) 2018/02/26 09:36:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003aafc8)={&(0x7f000002aff4)={0x10}, 0xc, &(0x7f0000184ff0)={&(0x7f0000e4b000)=@delsa={0x28, 0x11, 0x721, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0x33}, []}, 0x28}, 0x1}, 0x0) 2018/02/26 09:36:25 executing program 4: pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000b19000)=[{&(0x7f0000001000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:36:25 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000d30000)={&(0x7f0000b78ff4)={0x10}, 0xc, &(0x7f0000cffff0)={&(0x7f000013dd2c)=@newsa={0x138, 0x10, 0x29, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in6=@loopback={0x0, 0x1}}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x33}, @in=@multicast1=0xe0000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}, 0x1}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00003e8fc8)={&(0x7f0000c5aff4)={0x10}, 0xc, &(0x7f00002bbff0)={&(0x7f000021e000)=@flushsa={0x14, 0x1c, 0x11, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:25 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000100)='q') 2018/02/26 09:36:25 executing program 1: mkdir(&(0x7f00002a7000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00001a1000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000807000)) chdir(&(0x7f0000e69ff8)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) umount2(&(0x7f0000b1cfff)='.', 0x0) 2018/02/26 09:36:25 executing program 5: r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f000066b000)='./file0\x00', &(0x7f0000b17ff0)={0x0, 0xde}) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a01c, {0x400003ffffffc}}, &(0x7f0000b4afe0), 0x8, &(0x7f00005eaff8)) syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:36:25 executing program 6: r0 = epoll_create(0x6) r1 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a1dff4)) ppoll(&(0x7f000051c000)=[{r0}], 0x1, &(0x7f00009a6000), &(0x7f000013b000), 0x8) 2018/02/26 09:36:25 executing program 6: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)='vmnet0GPL^selfsystem}mime_type}\x00', 0xfffffffffffffffc) 2018/02/26 09:36:25 executing program 3: mkdir(&(0x7f00009e4ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) creat(&(0x7f0000dd5000)='./file0/bus\x00', 0x0) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f000081bff4)='./file0/bus\x00', &(0x7f000094bff9)='mqueue\x00', 0x0, &(0x7f0000a67000)) 2018/02/26 09:36:25 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e65000)=""/185, 0xfffffffffffffdd3, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc8000)=[{&(0x7f0000f47000)="8123cefc975cfc227ad58b4438f412f840457a9f90d2d66aa2936def0c580c556a11626dfdf1020c8cbe4e50a70038de71b8bd357968bee03b6b62ee26af3f", 0x3f}], 0x1}, 0x8000) sendto$inet6(r1, &(0x7f0000bfd000)="d3351fd0fc", 0x5, 0x4008000, &(0x7f0000d86fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000b0cf6e)="b1", 0x1, 0x0, &(0x7f000089cfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/26 09:36:25 executing program 0: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) mount(&(0x7f0000b79ff8)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, &(0x7f0000000100)='q') 2018/02/26 09:36:25 executing program 6: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)='vmnet0GPL^selfsystem}mime_type}\x00', 0xfffffffffffffffc) [ 67.975257] proc: unrecognized mount option "q" or missing value 2018/02/26 09:36:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000c99000)=0x7ffd) ioctl$TCSETS(r0, 0x5402, &(0x7f0000235000)={0xfffffffffffffff9}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000216fdc)) 2018/02/26 09:36:25 executing program 5: r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) r1 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) utime(&(0x7f000066b000)='./file0\x00', &(0x7f0000b17ff0)={0x0, 0xde}) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a01c, {0x400003ffffffc}}, &(0x7f0000b4afe0), 0x8, &(0x7f00005eaff8)) syz_open_dev$evdev(&(0x7f0000001fee)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:36:25 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open$dir(&(0x7f0000000000)='./file0/bus\x00', 0x101140, 0x0) 2018/02/26 09:36:25 executing program 7: process_vm_writev(0x0, &(0x7f0000216000)=[], 0x0, &(0x7f0000127000)=[], 0x0, 0x2000e000) 2018/02/26 09:36:25 executing program 6: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)='vmnet0GPL^selfsystem}mime_type}\x00', 0xfffffffffffffffc) 2018/02/26 09:36:25 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004b5feb)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000af9000)=[{&(0x7f0000005f9c)=""/1, 0x1}], 0x1, 0x3ffffffffff7) 2018/02/26 09:36:25 executing program 3: mkdir(&(0x7f00009e4ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) creat(&(0x7f0000dd5000)='./file0/bus\x00', 0x0) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f000081bff4)='./file0/bus\x00', &(0x7f000094bff9)='mqueue\x00', 0x0, &(0x7f0000a67000)) 2018/02/26 09:36:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000c99000)=0x7ffd) ioctl$TCSETS(r0, 0x5402, &(0x7f0000235000)={0xfffffffffffffff9}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000216fdc)) 2018/02/26 09:36:25 executing program 6: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)='vmnet0GPL^selfsystem}mime_type}\x00', 0xfffffffffffffffc) [ 68.061803] proc: unrecognized mount option "q" or missing value 2018/02/26 09:36:25 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000009ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000009ffb)='comm\x00') exit(0x0) preadv(r1, &(0x7f0000012ff0)=[{&(0x7f0000011fc2)=""/62, 0x3e}], 0x1, 0x0) 2018/02/26 09:36:25 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x1e8, 0xe8, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000480), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x2f8}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c675c6a25caf74de18b9d4844e31bac4128538de0f68722b81abd01c1211"}}, {{@arp={@loopback=0x7f000001, @empty, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @generic="f5c2c65506f1e6d89eaca13c1082e887", @syzn={0x73, 0x79, 0x7a}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast=0xffffffff, @broadcast=0xffffffff, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x430) 2018/02/26 09:36:25 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000462000)='net/arp\x00') r1 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x9) r2 = socket$inet(0x2, 0xa, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000483fbc)={{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0xb, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @common="65716c0000ffff130100000000000200"}) sendfile(r1, r0, &(0x7f0000fd9ff8), 0x100000001) 2018/02/26 09:36:25 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f000081fff3)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db3fd8)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e400", @ifru_flags=0x2fd}) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f000062ffe0)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) 2018/02/26 09:36:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e65000)=""/185, 0xfffffffffffffdd3, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc8000)=[{&(0x7f0000f47000)="8123cefc975cfc227ad58b4438f412f840457a9f90d2d66aa2936def0c580c556a11626dfdf1020c8cbe4e50a70038de71b8bd357968bee03b6b62ee26af3f", 0x3f}], 0x1}, 0x8000) sendto$inet6(r1, &(0x7f0000bfd000)="d3351fd0fc", 0x5, 0x4008000, &(0x7f0000d86fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000b0cf6e)="b1", 0x1, 0x0, &(0x7f000089cfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/26 09:36:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000462000)='net/arp\x00') r1 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x9) r2 = socket$inet(0x2, 0xa, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000483fbc)={{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0xb, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @common="65716c0000ffff130100000000000200"}) sendfile(r1, r0, &(0x7f0000fd9ff8), 0x100000001) 2018/02/26 09:36:26 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x24, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_GATEWAY={0x8, 0x5, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:36:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000c99000)=0x7ffd) ioctl$TCSETS(r0, 0x5402, &(0x7f0000235000)={0xfffffffffffffff9}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000216fdc)) 2018/02/26 09:36:26 executing program 5: capset(&(0x7f0000fcdff8)={0x4000019980330}, &(0x7f0000001fe8)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:36:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty, [], {@generic}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_mc={0x8848, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast2=0xe0000002, {[]}}, @igmp={0x0, 0x0, 0x0, @rand_addr}}}}}}, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000003040)=@alg, 0x58, &(0x7f00000041c0)=[], 0x0, &(0x7f0000004200)=""/19, 0x13}}, {{&(0x7f0000004240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x14, &(0x7f0000004640)=[], 0x388, &(0x7f0000000000)=""/38, 0x26}}], 0x400000000000310, 0x60, 0x0) 2018/02/26 09:36:26 executing program 3: mkdir(&(0x7f00009e4ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) creat(&(0x7f0000dd5000)='./file0/bus\x00', 0x0) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f000081bff4)='./file0/bus\x00', &(0x7f000094bff9)='mqueue\x00', 0x0, &(0x7f0000a67000)) 2018/02/26 09:36:26 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f000081fff3)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db3fd8)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e400", @ifru_flags=0x2fd}) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f000062ffe0)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) 2018/02/26 09:36:26 executing program 3: mkdir(&(0x7f00009e4ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000e75ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) creat(&(0x7f0000dd5000)='./file0/bus\x00', 0x0) mount(&(0x7f0000121ff8)='./file0\x00', &(0x7f000081bff4)='./file0/bus\x00', &(0x7f000094bff9)='mqueue\x00', 0x0, &(0x7f0000a67000)) 2018/02/26 09:36:26 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) pwritev(r0, &(0x7f0000001480)=[{&(0x7f0000001380)="18", 0x1}], 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 2018/02/26 09:36:26 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x24, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_GATEWAY={0x8, 0x5, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:36:26 executing program 5: capset(&(0x7f0000fcdff8)={0x4000019980330}, &(0x7f0000001fe8)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:36:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000831000)={0x14, 0x1, 0xa, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e65000)=""/185, 0xfffffffffffffdd3, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc8000)=[{&(0x7f0000f47000)="8123cefc975cfc227ad58b4438f412f840457a9f90d2d66aa2936def0c580c556a11626dfdf1020c8cbe4e50a70038de71b8bd357968bee03b6b62ee26af3f", 0x3f}], 0x1}, 0x8000) sendto$inet6(r1, &(0x7f0000bfd000)="d3351fd0fc", 0x5, 0x4008000, &(0x7f0000d86fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000b0cf6e)="b1", 0x1, 0x0, &(0x7f000089cfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/26 09:36:26 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x24, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_GATEWAY={0x8, 0x5, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:36:26 executing program 5: capset(&(0x7f0000fcdff8)={0x4000019980330}, &(0x7f0000001fe8)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:36:26 executing program 3: mprotect(&(0x7f0000e5e000/0x1000)=nil, 0x1000, 0x1000000) 2018/02/26 09:36:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005280)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10, &(0x7f0000000280)=[]}}, {{&(0x7f0000000640)=@generic={0x0, "ecf44369f86b1e432fbfdececa85d9a54fd5592a3b0a618c3913be0ec3da7a8213623d9bb816bce991ddbdda6c2f89d8283e0a63e49a6b5d33a0100b0163f5f069c02c40ae6db4c8d6cb4bcdf17b6cb6cbefef004d1d7e9843b2ef04484c45442f28fbf518cab44eb323d10ee9c75a25b9d5c90a62ed24ada8e33d5f2f11"}, 0x80, &(0x7f00000019c0)=[], 0x0, &(0x7f0000001a40)=[]}}], 0x2, 0x0) 2018/02/26 09:36:26 executing program 0: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000336000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) epoll_wait(r2, &(0x7f0000f64000)=[{}], 0x1, 0x0) 2018/02/26 09:36:26 executing program 1: socket$inet6(0xa, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f000081fff3)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db3fd8)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e400", @ifru_flags=0x2fd}) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f000062ffe0)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}) 2018/02/26 09:36:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000462000)='net/arp\x00') r1 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x9) r2 = socket$inet(0x2, 0xa, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000483fbc)={{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0xb, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @common="65716c0000ffff130100000000000200"}) sendfile(r1, r0, &(0x7f0000fd9ff8), 0x100000001) 2018/02/26 09:36:26 executing program 5: capset(&(0x7f0000fcdff8)={0x4000019980330}, &(0x7f0000001fe8)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:36:26 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_open_dev$sg(&(0x7f0000000ff7)='/dev/sg#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00006cb000)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:36:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() tkill(r1, 0x16) close(r0) 2018/02/26 09:36:26 executing program 2: prctl$setmm(0x23, 0x0, &(0x7f00001d2000/0x4000)=nil) 2018/02/26 09:36:26 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x24, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_GATEWAY={0x8, 0x5, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:36:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000aea000)=[], 0x0, &(0x7f0000eed000)=""/81, 0x51}, 0x40002102) 2018/02/26 09:36:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e65000)=""/185, 0xfffffffffffffdd3, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc8000)=[{&(0x7f0000f47000)="8123cefc975cfc227ad58b4438f412f840457a9f90d2d66aa2936def0c580c556a11626dfdf1020c8cbe4e50a70038de71b8bd357968bee03b6b62ee26af3f", 0x3f}], 0x1}, 0x8000) sendto$inet6(r1, &(0x7f0000bfd000)="d3351fd0fc", 0x5, 0x4008000, &(0x7f0000d86fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r1, &(0x7f0000b0cf6e)="b1", 0x1, 0x0, &(0x7f000089cfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/26 09:36:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000462000)='net/arp\x00') r1 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x9) r2 = socket$inet(0x2, 0xa, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9dff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000483fbc)={{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0xb, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @common="65716c0000ffff130100000000000200"}) sendfile(r1, r0, &(0x7f0000fd9ff8), 0x100000001) 2018/02/26 09:36:26 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f00000002c0)={'system_u:object_r:logrotate_exec_t:s0', 0x20, "00010400665f7500"}, 0xff80) 2018/02/26 09:36:26 executing program 2: clone(0x84000900, &(0x7f0000178000), &(0x7f00000f4000), &(0x7f0000e41000), &(0x7f00008b4000)) wait4(0x0, &(0x7f000097b000), 0x80000000, &(0x7f0000fc5f70)) 2018/02/26 09:36:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000000)=@ethtool_cmd={0x1c}}) 2018/02/26 09:36:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect(r0, &(0x7f0000e16000)=@in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000b2000)) 2018/02/26 09:36:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000252000)='map_files\x00') unshare(0x40600) getdents(r0, &(0x7f0000000040), 0x7385baf8532ca971) 2018/02/26 09:36:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000000)=@ethtool_cmd={0x1c}}) 2018/02/26 09:36:26 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00001aaff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f0000857fff)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000d81fd0)=[{0x26, 0x0, 0x0, 0x3fd, @time, {}, {}, @note}], 0x30) 2018/02/26 09:36:26 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x1}}) 2018/02/26 09:36:26 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) bind$inet(r0, &(0x7f00003e1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:36:26 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 2018/02/26 09:36:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00008c9ff0)={0x1ef3ff79, &(0x7f0000046000)=[]}, 0x10) 2018/02/26 09:36:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000000)=@ethtool_cmd={0x1c}}) 2018/02/26 09:36:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0xc, &(0x7f0000226000)={&(0x7f00008bc000)={0x2c, 0x13, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x2, 0x0, @u32}, @typed={0xc, 0x4, @u32}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:36:26 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000af5000)='illinois\x00', 0x9) recvmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000000080)=@can, 0x10, &(0x7f0000001280)=[], 0x0, &(0x7f00000012c0)=""/122, 0x7a}}, {{&(0x7f0000001340)=@ax25, 0x10, &(0x7f0000001840)=[]}}], 0x2, 0x0, 0x0) 2018/02/26 09:36:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f00001ff000)=@newsa={0x140, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@empty, @in=@multicast2=0xe0000002}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@tfcpad={0x8, 0x16}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) 2018/02/26 09:36:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000000)=@ethtool_cmd={0x1c}}) 2018/02/26 09:36:26 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x1}}) 2018/02/26 09:36:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f00001ff000)=@newsa={0x140, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@empty, @in=@multicast2=0xe0000002}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@tfcpad={0x8, 0x16}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) 2018/02/26 09:36:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = dup(r0) writev(r1, &(0x7f000082cff0)=[{&(0x7f0000033fa7)="580000001400192300a13680040d8c560a0600000000e076fffffffffffffc01000004ca7f64643e8900050028635a0004fbf510000200dd00000000160000ed5dfffff5000022000d00010004040800ffffff7f006e06ce", 0x58}], 0x1) 2018/02/26 09:36:26 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000b2f000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f0000131000)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@ipv4={[], [0xff, 0xff], @empty}, 0xffffffffffffffff, 0x32}, @in6=@ipv4={[], [0xff, 0xff], @empty}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@algo_crypt={0x48, 0x2, {{'cts(xts-serpent-avx2)\x00'}, 0xfffffffffffffdec}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:36:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x4924924924923f4, 0xc0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000c15000), 0x4) sendto$unix(r1, &(0x7f00001a0000), 0x0, 0x0, 0x0, 0x0) close(r0) 2018/02/26 09:36:26 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 2018/02/26 09:36:26 executing program 1: add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000100)=')+', 0x0) 2018/02/26 09:36:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f00001ff000)=@newsa={0x140, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@empty, @in=@multicast2=0xe0000002}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@tfcpad={0x8, 0x16}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) 2018/02/26 09:36:26 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x1}}) 2018/02/26 09:36:26 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000005000)={&(0x7f000000f000)=@ax25, 0x10, &(0x7f0000003000)=[], 0x0, &(0x7f0000005000)=""/240, 0xf0}, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001a00033207fffd946fa283bc0aeee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/26 09:36:26 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000888000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0xa, [@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, @loopback=0x7f000001, @rand_addr, @multicast1=0xe0000001, @broadcast=0xffffffff, @rand_addr, @empty, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}]}, 0x38) r1 = dup(r0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000040ff4)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/02/26 09:36:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x4924924924923f4, 0xc0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000c15000), 0x4) sendto$unix(r1, &(0x7f00001a0000), 0x0, 0x0, 0x0, 0x0) close(r0) 2018/02/26 09:36:26 executing program 3: mkdir(&(0x7f00002c2000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000004d000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f00005af000)) open(&(0x7f00002a6ff8)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000d85ff8)='./file0\x00', 0x4) 2018/02/26 09:36:26 executing program 1: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00008e8000)=@add_del={0x2, &(0x7f0000512ff0)=@generic="3f694362ac9be4b0598266a6a14841b4", 0xe3}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000781000)={@common='tunl0\x00', @ifru_data=&(0x7f00008e7fe0)="00000000000002000003ffffff15e30000000000000005000449faf5238f7e23"}) 2018/02/26 09:36:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f00001ff000)=@newsa={0x140, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@empty, @in=@multicast2=0xe0000002}, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@tfcpad={0x8, 0x16}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) 2018/02/26 09:36:26 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x1}}) 2018/02/26 09:36:26 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 2018/02/26 09:36:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x4924924924923f4, 0xc0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000c15000), 0x4) sendto$unix(r1, &(0x7f00001a0000), 0x0, 0x0, 0x0, 0x0) close(r0) 2018/02/26 09:36:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000225ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 2018/02/26 09:36:26 executing program 3: clone(0x0, &(0x7f0000004000), &(0x7f0000004000), &(0x7f0000002000), &(0x7f0000001000)) getgid() 2018/02/26 09:36:26 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000348fd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x2}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x4}}, 0x2e) 2018/02/26 09:36:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000841000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000204ffc)=0x4000000009, 0x4) sendto$inet6(r0, &(0x7f00009f0fc3), 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f62ff0)=@ipx, 0x10, &(0x7f0000f5d000)=[], 0x0, &(0x7f0000f62000)}}], 0x1, 0x2041, 0x0) 2018/02/26 09:36:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000177ff4)=""/12, &(0x7f0000000000)=0xc) 2018/02/26 09:36:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}, @dev={0xac, 0x14}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @dev={0xac, 0x14}}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 2018/02/26 09:36:26 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 2018/02/26 09:36:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000177ff4)=""/12, &(0x7f0000000000)=0xc) 2018/02/26 09:36:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f000051f000)='./file0\x00', 0x40, 0x43e) execveat(r0, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0)=[], &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) 2018/02/26 09:36:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000177ff4)=""/12, &(0x7f0000000000)=0xc) 2018/02/26 09:36:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000a14000), 0x4) 2018/02/26 09:36:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d16ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x4924924924923f4, 0xc0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000c15000), 0x4) sendto$unix(r1, &(0x7f00001a0000), 0x0, 0x0, 0x0, 0x0) close(r0) 2018/02/26 09:36:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000001f000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}]}, 0x24}, 0x1}, 0x0) 2018/02/26 09:36:27 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 2018/02/26 09:36:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000177ff4)=""/12, &(0x7f0000000000)=0xc) 2018/02/26 09:36:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f000023f000)=0x46, 0x4) 2018/02/26 09:36:27 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000348fd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x2}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x4}}, 0x2e) 2018/02/26 09:36:27 executing program 3: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) 2018/02/26 09:36:27 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000445000), &(0x7f0000f1cffc), &(0x7f0000d5a000), &(0x7f0000ee0000)) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/4096, 0x1000) 2018/02/26 09:36:27 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000348fd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x2}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x4}}, 0x2e) 2018/02/26 09:36:27 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000ff2)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000002000)={'system_u:object_r:system_cron_spool_t:s0', 0x20, '%ystem_u\x00'}, 0x32) 2018/02/26 09:36:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x61, &(0x7f0000002fe2)=""/30, &(0x7f0000000000)=0x28) 2018/02/26 09:36:27 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) chown(&(0x7f0000013ff8)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000872fff)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb6ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:27 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f00002a2ffc), 0x4) 2018/02/26 09:36:27 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000011000)={{&(0x7f0000797000/0x4000)=nil, 0x4000}}) 2018/02/26 09:36:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) 2018/02/26 09:36:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000430000)={{{@in6=@loopback={0x0, 0x1}, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) sendto$inet6(r0, &(0x7f0000503f70), 0x0, 0x0, &(0x7f00001e6fe4)={0xa, 0x3, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/26 09:36:27 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000d99000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000000)=@ethtool_cmd={0x15}}) 2018/02/26 09:36:27 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000348fd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x2}}, 0x2e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x4}}, 0x2e) 2018/02/26 09:36:27 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000d4b000)={@loopback={0x0, 0x1}}) 2018/02/26 09:36:27 executing program 5: r0 = memfd_create(&(0x7f0000485000)="402670726f626b7379721a6e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000c2dfd0)) 2018/02/26 09:36:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000430000)={{{@in6=@loopback={0x0, 0x1}, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) sendto$inet6(r0, &(0x7f0000503f70), 0x0, 0x0, &(0x7f00001e6fe4)={0xa, 0x3, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/26 09:36:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002fef)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fsetxattr(r1, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000013000)='\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:27 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x4004510f, &(0x7f000061c000)) 2018/02/26 09:36:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000beffc)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc), 0x4) write(r1, &(0x7f0000000000)="e8", 0x1) recvmmsg(r0, &(0x7f0000d06f10)=[{{0x0, 0x0, &(0x7f0000ce3f60)=[], 0x0, &(0x7f0000f0bff6)=""/10, 0xa}}], 0x1, 0x0, &(0x7f000063b000)) 2018/02/26 09:36:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) shutdown(r1, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b3b000)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00000ff000)={0x0, r2}) recvmsg(r4, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b36000)}, 0x0) dup2(r3, r4) r5 = gettid() tkill(r5, 0x16) 2018/02/26 09:36:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000973fee)='net/ip6_flowlabel\x00') close(r0) 2018/02/26 09:36:27 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f000056a000)='./control\x00', 0x0) read(r0, &(0x7f0000713000)=""/384, 0xfffffd24) signalfd(r0, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/02/26 09:36:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f022dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a0c9928cc5bd12c9d137972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb00000000000000") open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f0000f28ff8)='./file0\x00', &(0x7f0000802ff8)='./file0\x00', &(0x7f0000fb2ffd)='\x00v\t', 0x1002, &(0x7f00000b2000)) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f00007ffff2)='./file0/file0\x00', &(0x7f00007fb000)='./file0\x00', &(0x7f0000c06000)='mqueue\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/02/26 09:36:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000430000)={{{@in6=@loopback={0x0, 0x1}, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) sendto$inet6(r0, &(0x7f0000503f70), 0x0, 0x0, &(0x7f00001e6fe4)={0xa, 0x3, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/26 09:36:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000beffc)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc), 0x4) write(r1, &(0x7f0000000000)="e8", 0x1) recvmmsg(r0, &(0x7f0000d06f10)=[{{0x0, 0x0, &(0x7f0000ce3f60)=[], 0x0, &(0x7f0000f0bff6)=""/10, 0xa}}], 0x1, 0x0, &(0x7f000063b000)) 2018/02/26 09:36:27 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c28000)='/dev/vga_arbiter\x00', 0x0, 0x0) pread64(r0, &(0x7f0000123f5c)=""/164, 0xa4, 0x0) 2018/02/26 09:36:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty, 0x100800001}, 0x18) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000392fe4)={&(0x7f0000a04ff0)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x10, &(0x7f00001c8000)=[{&(0x7f0000556000)="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", 0x218}], 0x1, &(0x7f00006ee000)=[]}, 0x4008810) close(r0) 2018/02/26 09:36:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) shutdown(r1, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b3b000)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00000ff000)={0x0, r2}) recvmsg(r4, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b36000)}, 0x0) dup2(r3, r4) r5 = gettid() tkill(r5, 0x16) 2018/02/26 09:36:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000beffc)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc), 0x4) write(r1, &(0x7f0000000000)="e8", 0x1) recvmmsg(r0, &(0x7f0000d06f10)=[{{0x0, 0x0, &(0x7f0000ce3f60)=[], 0x0, &(0x7f0000f0bff6)=""/10, 0xa}}], 0x1, 0x0, &(0x7f000063b000)) 2018/02/26 09:36:27 executing program 1: mmap(&(0x7f0000000000/0xfde000)=nil, 0xfde000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5407, &(0x7f000001dffd)) 2018/02/26 09:36:27 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c28000)='/dev/vga_arbiter\x00', 0x0, 0x0) pread64(r0, &(0x7f0000123f5c)=""/164, 0xa4, 0x0) 2018/02/26 09:36:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000430000)={{{@in6=@loopback={0x0, 0x1}, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in=@multicast2=0xe0000002}, 0x0, @in=@multicast1=0xe0000001}}, 0xe8) sendto$inet6(r0, &(0x7f0000503f70), 0x0, 0x0, &(0x7f00001e6fe4)={0xa, 0x3, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/26 09:36:27 executing program 1: clone(0x0, &(0x7f0000211f58), &(0x7f000006dffc), &(0x7f00007aeffc), &(0x7f0000dd9ff0)) faccessat(0xffffffffffffffff, &(0x7f0000bbfff8)='./file0\x00', 0x0, 0x0) 2018/02/26 09:36:27 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') 2018/02/26 09:36:27 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c28000)='/dev/vga_arbiter\x00', 0x0, 0x0) pread64(r0, &(0x7f0000123f5c)=""/164, 0xa4, 0x0) 2018/02/26 09:36:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000beffc)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000ffeffc), 0x4) write(r1, &(0x7f0000000000)="e8", 0x1) recvmmsg(r0, &(0x7f0000d06f10)=[{{0x0, 0x0, &(0x7f0000ce3f60)=[], 0x0, &(0x7f0000f0bff6)=""/10, 0xa}}], 0x1, 0x0, &(0x7f000063b000)) 2018/02/26 09:36:27 executing program 1: clone(0x0, &(0x7f0000211f58), &(0x7f000006dffc), &(0x7f00007aeffc), &(0x7f0000dd9ff0)) faccessat(0xffffffffffffffff, &(0x7f0000bbfff8)='./file0\x00', 0x0, 0x0) [ 69.747850] SELinux: unknown mount option [ 69.764378] SELinux: unknown mount option 2018/02/26 09:36:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) shutdown(r1, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b3b000)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00000ff000)={0x0, r2}) recvmsg(r4, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b36000)}, 0x0) dup2(r3, r4) r5 = gettid() tkill(r5, 0x16) 2018/02/26 09:36:27 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c28000)='/dev/vga_arbiter\x00', 0x0, 0x0) pread64(r0, &(0x7f0000123f5c)=""/164, 0xa4, 0x0) 2018/02/26 09:36:27 executing program 0: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xdffffffffffffffa}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002bff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$netlink(r2, &(0x7f00009ab000)={0x0, 0x0, &(0x7f0000ceaf90)=[], 0x0, &(0x7f0000ce5fe8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 2018/02/26 09:36:27 executing program 1: clone(0x0, &(0x7f0000211f58), &(0x7f000006dffc), &(0x7f00007aeffc), &(0x7f0000dd9ff0)) faccessat(0xffffffffffffffff, &(0x7f0000bbfff8)='./file0\x00', 0x0, 0x0) 2018/02/26 09:36:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0x1c, &(0x7f0000434ff0)={&(0x7f0000028000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_LINKMODE={0x8, 0x11}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:36:27 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f000056a000)='./control\x00', 0x0) read(r0, &(0x7f0000713000)=""/384, 0xfffffd24) signalfd(r0, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/02/26 09:36:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x2, "71756575653100000000000000000000000000000000008000"}) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000040)={0x0, 0x6ba}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000fa4)) 2018/02/26 09:36:27 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 2018/02/26 09:36:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) 2018/02/26 09:36:27 executing program 1: clone(0x0, &(0x7f0000211f58), &(0x7f000006dffc), &(0x7f00007aeffc), &(0x7f0000dd9ff0)) faccessat(0xffffffffffffffff, &(0x7f0000bbfff8)='./file0\x00', 0x0, 0x0) [ 69.913533] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:36:27 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') 2018/02/26 09:36:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x2, "71756575653100000000000000000000000000000000008000"}) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000040)={0x0, 0x6ba}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000fa4)) 2018/02/26 09:36:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00006ac000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f000079efdc)) r1 = syz_open_pts(r0, 0x801) close(r0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000340)="b7", 0x1}], 0x1) 2018/02/26 09:36:27 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) getpriority(0x2, r0) 2018/02/26 09:36:27 executing program 3: timer_create(0xffbffffffffffff3, &(0x7f00000a3000)={0x0, 0x20, 0x0, @tid}, &(0x7f00007d6ffc)) 2018/02/26 09:36:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) 2018/02/26 09:36:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) shutdown(r1, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b3b000)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00000ff000)={0x0, r2}) recvmsg(r4, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b36000)}, 0x0) dup2(r3, r4) r5 = gettid() tkill(r5, 0x16) 2018/02/26 09:36:27 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f000056a000)='./control\x00', 0x0) read(r0, &(0x7f0000713000)=""/384, 0xfffffd24) signalfd(r0, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) [ 69.935161] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:36:27 executing program 1: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000067eff4)={0x0}, &(0x7f00002caffc)=0x1b) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000004b000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x40, &(0x7f000004c000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$getregset(0x4204, r2, 0x1, &(0x7f0000661000)={&(0x7f0000439f10)=""/120, 0x78}) 2018/02/26 09:36:27 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') 2018/02/26 09:36:27 executing program 3: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mincore(&(0x7f0000145000/0xc00000)=nil, 0xc00000, &(0x7f0000e66000)) 2018/02/26 09:36:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x2, "71756575653100000000000000000000000000000000008000"}) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000040)={0x0, 0x6ba}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000fa4)) [ 69.984841] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:36:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004000)={&(0x7f0000b6cff4)={0x10}, 0xc, &(0x7f0000004ff0)={&(0x7f00002fe000)=@newsa={0x158, 0x1a, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in6=@loopback={0x0, 0x1}}, {@in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0xffffffffffffffff, 0x33}, @in=@multicast2=0xe0000002, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0xffffff9e}, [@replay_esn_val={0x20, 0x17, {0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, [0x0]}}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x158}, 0x1}, 0x0) 2018/02/26 09:36:27 executing program 7: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') 2018/02/26 09:36:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000eacff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x580, 0x4) writev(r0, &(0x7f000071a5f9)=[{&(0x7f0000580f69)="e2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000003080)=[{{&(0x7f0000002bc0)=@l2, 0xe, &(0x7f0000003000)=[], 0x0, &(0x7f0000003040)=""/5, 0x5}}], 0x1, 0x12102, 0x0) 2018/02/26 09:36:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) 2018/02/26 09:36:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x2, "71756575653100000000000000000000000000000000008000"}) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000040)={0x0, 0x6ba}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000fa4)) 2018/02/26 09:36:27 executing program 1: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100)=[], 0x0, &(0x7f00000000c0), &(0x7f0000000000), 0x8) 2018/02/26 09:36:27 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f000056a000)='./control\x00', 0x0) read(r0, &(0x7f0000713000)=""/384, 0xfffffd24) signalfd(r0, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/02/26 09:36:27 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) munlockall() 2018/02/26 09:36:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00001e3fc8)={&(0x7f0000a03000)={0x10}, 0xc, &(0x7f0000b62ff0)={&(0x7f00006f3f7c)=@ipv6_deladdr={0x2c, 0x15, 0x215, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0xfffffff0}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:36:27 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe4000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00006dd000)) ioctl$TCXONC(r0, 0x540a, 0x2) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5402, &(0x7f0000fd8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) readv(r1, &(0x7f0000000000)=[], 0x1000000000000019) 2018/02/26 09:36:27 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f64ffc)=0x6, 0x4) bind$inet6(r1, &(0x7f0000776fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:36:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000eacff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x580, 0x4) writev(r0, &(0x7f000071a5f9)=[{&(0x7f0000580f69)="e2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000003080)=[{{&(0x7f0000002bc0)=@l2, 0xe, &(0x7f0000003000)=[], 0x0, &(0x7f0000003040)=""/5, 0x5}}], 0x1, 0x12102, 0x0) 2018/02/26 09:36:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f000000effc), &(0x7f000000effc)=0x4) 2018/02/26 09:36:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x0, @rand_addr}, 0x10) [ 70.114222] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:36:27 executing program 1: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100)=[], 0x0, &(0x7f00000000c0), &(0x7f0000000000), 0x8) [ 70.174930] IPv4: Oversized IP packet from 127.0.0.1 2018/02/26 09:36:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00006a1000)={&(0x7f0000f88fa0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x2000018b, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @empty}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:36:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000eacff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x580, 0x4) writev(r0, &(0x7f000071a5f9)=[{&(0x7f0000580f69)="e2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000003080)=[{{&(0x7f0000002bc0)=@l2, 0xe, &(0x7f0000003000)=[], 0x0, &(0x7f0000003040)=""/5, 0x5}}], 0x1, 0x12102, 0x0) 2018/02/26 09:36:27 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f000000a000), 0x2) sendfile(r0, r1, &(0x7f000000dff8)=0x2, 0xa) 2018/02/26 09:36:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000035dfc8)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x200000000000001a, 0x0, 0x2, 0x3, 0x0, 0x5, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:36:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000811000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00002a3000)={0x0, 0xfffffffffffffffa, 0x0, 0x0, "df6de010f51f9c0de19f7adc11fcad5be0e54c4a89ffa1e5d5d6225b12a59011"}) 2018/02/26 09:36:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00001e3fc8)={&(0x7f0000a03000)={0x10}, 0xc, &(0x7f0000b62ff0)={&(0x7f00006f3f7c)=@ipv6_deladdr={0x2c, 0x15, 0x215, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0xfffffff0}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:36:27 executing program 1: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100)=[], 0x0, &(0x7f00000000c0), &(0x7f0000000000), 0x8) 2018/02/26 09:36:27 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, @rand_addr}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @generic="001a1de6ffffff03ef0000be00f8ff68"}) 2018/02/26 09:36:27 executing program 1: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100)=[], 0x0, &(0x7f00000000c0), &(0x7f0000000000), 0x8) 2018/02/26 09:36:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, @rand_addr}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @generic="001a1de6ffffff03ef0000be00f8ff68"}) 2018/02/26 09:36:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00001e3fc8)={&(0x7f0000a03000)={0x10}, 0xc, &(0x7f0000b62ff0)={&(0x7f00006f3f7c)=@ipv6_deladdr={0x2c, 0x15, 0x215, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0xfffffff0}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:36:28 executing program 7: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00003c0000)={0x0, 0x0, &(0x7f0000fd5ff8)}) 2018/02/26 09:36:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000eacff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x580, 0x4) writev(r0, &(0x7f000071a5f9)=[{&(0x7f0000580f69)="e2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000003080)=[{{&(0x7f0000002bc0)=@l2, 0xe, &(0x7f0000003000)=[], 0x0, &(0x7f0000003040)=""/5, 0x5}}], 0x1, 0x12102, 0x0) 2018/02/26 09:36:28 executing program 1: r0 = open(&(0x7f0000520ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000335ff8), 0xffffffff) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000d26ffc)) 2018/02/26 09:36:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000079fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000fcc000)={0x0, 0xc, &(0x7f0000fcc000)="02000000e0aa00f60000ffff"}) 2018/02/26 09:36:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000769ff7)='/dev/sg#\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000be000)=[{&(0x7f00003eeff6)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000603000)=[{&(0x7f0000007000)="c2f1a8c8a02a5932fd69adc52c8e0345c26db185e9ed5355ea1469f94049d3f3fd34cbd156009cd21e847417b4", 0x2d}], 0x1, &(0x7f0000b88000)=[]}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f000004f000)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, &(0x7f0000007000)=0xa0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:36:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000783ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006affd8)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4"}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@common='gre0\x00', @ifru_addrs={0x2, 0x2, @rand_addr=0x81}}) close(r1) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000040)) 2018/02/26 09:36:28 executing program 4: r0 = syz_fuseblk_mount(&(0x7f0000000ff8)='./file0\x00', &(0x7f0000899000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pread64(r0, &(0x7f0000000f6f)=""/145, 0x91, 0x0) 2018/02/26 09:36:28 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e2d000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000b1f000)={@common='eql\x00', @ifru_map}) 2018/02/26 09:36:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00001e3fc8)={&(0x7f0000a03000)={0x10}, 0xc, &(0x7f0000b62ff0)={&(0x7f00006f3f7c)=@ipv6_deladdr={0x2c, 0x15, 0x215, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0xfffffff0}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}]}, 0x2c}, 0x1}, 0x0) 2018/02/26 09:36:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, @rand_addr}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @generic="001a1de6ffffff03ef0000be00f8ff68"}) 2018/02/26 09:36:28 executing program 7: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) tkill(r2, 0x1000000000016) 2018/02/26 09:36:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x6, &(0x7f0000378f32)=""/206, &(0x7f0000b98ffc)=0xce) 2018/02/26 09:36:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401870cb, 0x0) 2018/02/26 09:36:28 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000fd9ff0)={0x100}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f00006f2f1f), &(0x7f000060d000), &(0x7f00006cbffc), &(0x7f00007b7000)) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000b1aff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000b52ff0), &(0x7f00003b0ff0)={0x0, 0x8000000}, 0x8) truncate(&(0x7f0000767ff8)='./file0\x00', 0x0) 2018/02/26 09:36:28 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, @rand_addr}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, @generic="001a1de6ffffff03ef0000be00f8ff68"}) 2018/02/26 09:36:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000000000)=""/42, 0x2a) 2018/02/26 09:36:28 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000dd2000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_MASTER={0x8, 0xa, 0x87}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:36:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00007c4f13), 0x0) 2018/02/26 09:36:28 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[], 0x0, &(0x7f0000000200)=""/158, 0x9e}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x1, 0x40001, 0x800000101, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) [ 70.607357] audit: type=1400 audit(1519637788.274:18): avc: denied { read } for pid=11444 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/26 09:36:28 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[], 0x0, &(0x7f0000000200)=""/158, 0x9e}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x1, 0x40001, 0x800000101, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:28 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000ec3ff7)='/dev/rtc\x00', 0x20040, 0x0) 2018/02/26 09:36:28 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x2, 0x9}, 0x20) 2018/02/26 09:36:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x26, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:36:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000009ffc)=0x101, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000fe4)={0xa, 0xffffffffffffffff, 0x100000002, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:36:28 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000029ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/26 09:36:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001e00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001dc0)={&(0x7f00000019c0)=@newsa={0x13c, 0x10, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {@in=@rand_addr, 0xffffffffffffffff, 0x32}, @in=@multicast1=0xe0000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106-gcm-aesni\x00'}}}]}, 0x13c}, 0x1}, 0x0) 2018/02/26 09:36:28 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000fd9ff0)={0x100}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f00006f2f1f), &(0x7f000060d000), &(0x7f00006cbffc), &(0x7f00007b7000)) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000b1aff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000b52ff0), &(0x7f00003b0ff0)={0x0, 0x8000000}, 0x8) truncate(&(0x7f0000767ff8)='./file0\x00', 0x0) 2018/02/26 09:36:28 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_wolinfo={0x23, 0x0, 0x0, "35661b99c87d"}}) 2018/02/26 09:36:28 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fb7f75)) umount2(&(0x7f0000accff8)='./file0\x00', 0x4) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) 2018/02/26 09:36:28 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) init_module(&(0x7f0000000000)='%\'.\x00', 0x4, &(0x7f0000000040)='nodeveth0\x00') 2018/02/26 09:36:28 executing program 2: keyctl$update(0x2, 0x0, 0x0, 0xffffffffffffffbb) 2018/02/26 09:36:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80}, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x2}, 0x0, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0x0, 0x2}}, 0xe8) sendto$inet6(r0, &(0x7f0000f9e000), 0x0, 0x0, &(0x7f0000f9efe4)={0xa, 0x1, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:36:28 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) init_module(&(0x7f0000000000)='%\'.\x00', 0x4, &(0x7f0000000040)='nodeveth0\x00') 2018/02/26 09:36:28 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_wolinfo={0x23, 0x0, 0x0, "35661b99c87d"}}) 2018/02/26 09:36:28 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) init_module(&(0x7f0000000000)='%\'.\x00', 0x4, &(0x7f0000000040)='nodeveth0\x00') 2018/02/26 09:36:28 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[], 0x0, &(0x7f0000000200)=""/158, 0x9e}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x1, 0x40001, 0x800000101, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000106ff8)='./file0\x00', 0x18442, 0x0) write$sndseq(r0, &(0x7f0000c55000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000cbb000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}}}], 0x30) 2018/02/26 09:36:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x26, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:36:28 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fb7f75)) umount2(&(0x7f0000accff8)='./file0\x00', 0x4) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) 2018/02/26 09:36:28 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_wolinfo={0x23, 0x0, 0x0, "35661b99c87d"}}) 2018/02/26 09:36:28 executing program 1: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 2018/02/26 09:36:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x26, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:36:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000106ff8)='./file0\x00', 0x18442, 0x0) write$sndseq(r0, &(0x7f0000c55000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000cbb000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}}}], 0x30) 2018/02/26 09:36:28 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) init_module(&(0x7f0000000000)='%\'.\x00', 0x4, &(0x7f0000000040)='nodeveth0\x00') 2018/02/26 09:36:28 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000fd9ff0)={0x100}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f00006f2f1f), &(0x7f000060d000), &(0x7f00006cbffc), &(0x7f00007b7000)) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000b1aff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000b52ff0), &(0x7f00003b0ff0)={0x0, 0x8000000}, 0x8) truncate(&(0x7f0000767ff8)='./file0\x00', 0x0) 2018/02/26 09:36:28 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[], 0x0, &(0x7f0000000200)=""/158, 0x9e}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x1, 0x40001, 0x800000101, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:28 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fb7f75)) umount2(&(0x7f0000accff8)='./file0\x00', 0x4) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) 2018/02/26 09:36:28 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x939000)=nil, 0x939000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000053ffd8)={@common='lo\x00', &(0x7f0000938ffb)=@ethtool_wolinfo={0x23, 0x0, 0x0, "35661b99c87d"}}) 2018/02/26 09:36:28 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) lseek(r0, 0x0, 0x0) 2018/02/26 09:36:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000106ff8)='./file0\x00', 0x18442, 0x0) write$sndseq(r0, &(0x7f0000c55000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000cbb000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}}}], 0x30) 2018/02/26 09:36:28 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000)=[], 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 2018/02/26 09:36:28 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fb7f75)) umount2(&(0x7f0000accff8)='./file0\x00', 0x4) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) 2018/02/26 09:36:28 executing program 5: r0 = socket(0x1, 0x802, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00002b3fe8)) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000)=[], 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 2018/02/26 09:36:28 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fb7f75)) umount2(&(0x7f0000accff8)='./file0\x00', 0x4) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) 2018/02/26 09:36:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x26, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:36:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000106ff8)='./file0\x00', 0x18442, 0x0) write$sndseq(r0, &(0x7f0000c55000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f0000cbb000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @control}}}], 0x30) 2018/02/26 09:36:28 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000818000)) 2018/02/26 09:36:28 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000fd9ff0)={0x100}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f00006f2f1f), &(0x7f000060d000), &(0x7f00006cbffc), &(0x7f00007b7000)) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000b1aff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000b52ff0), &(0x7f00003b0ff0)={0x0, 0x8000000}, 0x8) truncate(&(0x7f0000767ff8)='./file0\x00', 0x0) 2018/02/26 09:36:28 executing program 7: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fb7f75)) umount2(&(0x7f0000accff8)='./file0\x00', 0x4) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) 2018/02/26 09:36:28 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fb7f75)) umount2(&(0x7f0000accff8)='./file0\x00', 0x4) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) 2018/02/26 09:36:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058cfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x3a, &(0x7f0000a57fe0)=[{&(0x7f0000786000)="43c552ade9499f006b837d34e3d59b5e2b05d0f1fb5cd3a933bbe36d13b79f3e297ec03e39f5c78a098e87104eefbe48d4ebefbd25aeff6015522455e1752492b914e6c9cfdba4876af4a110543d98ea7adb436387a4c9e140c18d8085e7c93ba89bc871b0e6c95a53aba09bba817fb29ebaf4d276f6b4042bed7b7a31e439df237ac88120e38e6b466bae4ca0b9c44478abbb7fc744ae4a4942b7969c43d4d5fc2a48f8f6baf9182def6950d631d898bc000952396e6e4b8a796431b75a7ecfbce48ccc294baed5d8f71d1deae7d2c6d0868f7919a5677ec01ac04bb53707346813", 0xe2}], 0x1, &(0x7f0000f88f80)=[]}, 0x0) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="99261065b1004c0372c17a79b1baa05c610f44aa751b7fec72ce22941b7016f7d0bbec5598716cc567ea1045a05f8caf9b577a08ff770f5d7e86b8a5028e8a7236a627b06136c40f8b2e9967ff067cb496b663f71423560eb46622298d698e0ab2860acb95b974a5128c24ec1341cc35e83242855fa2c77cb5c164f516ebcd7a1e52d5db6c8808b8ffcb19f2ce4adcd5cd735448a0776f54ba333cd30d14bcf26b68d8dab31d0d31afadd6857bb9ae9e9039184e872286558b3fb087c45699f36443fd40f920d1ed395aacf949d18ccc0f8181b64ba5b03bac62c78d72adf05655120db0f489f02237ffe8bf137f337962e630465a6be690d049a90355ae16cb146fbe2bf5f68fbc75dfcb1cdbf728f265f04e0a6a0c4b76f664327b06d6c30c843ee58da43b8c7519c7567b492e1cf34436df3579cfafc03a87f74fecde788c066cb73c9deee962c3098e210057e39348a8961f3ed467a26411e5ffb3c8f70ee1eb0840fa0f2a0de252336f8bc72d1f1120c29f02ffaea2d7596f09fe3de274a61ea52f676e34c3939b73bca544b67ca64097d813495241e0401d1d644de80f0770f69efc02a4c56e74057d13b9deef9ed39b6b53bd4ce82532a80f6e869846c79781a4a406b015ade543fc69bf18cb8d43851f4419cc55d284b796de1308d83b06f75c9e777bea7e47a9601eaeaf92adbcacfab0cdc221df196142d7cc5ab16ad136f6d5e661220ca58ef7a14f49ff03d42744520ed6148381d10bfa9526d5c748a324a32b08886b5fe7d7598074ced91e19d01e5a9424e7f4f741acc6b0803b888baad0cbf551f2f97487ca3ca84763c471179fb605e2c5d04e25396b8d7cba580e471f8ad8d964de8b97b95424591e25957d5b79fb9ddb04e74fe0a2befddbfe765a106ec5168de79e10698bec7ecb2127a5a676cbb24a4c41764a30b6ed23cef1f80fd759de6f79a81d24e1017fc56a670bc15311592b909d92e6a1c49075a89f3025c7625e75491fbc513bbc8078091ce1466c8266d711da5ae73639371d631ff1a84dd2cc21eb7686e1bbe9d54c8f4e98d30dcb361eba1bb774daa11afa85966018bdfe72cfb69edcfc866bebea8320bd195c3cec61bc2c534e3a43ad430115206523fb0f6f2f7b1bdc8762365748ffeeca5367b4ea32ec598449d7cae0e6ce0d590e7dcb23d0b30ac1e04013666bcfe616b65cc59b9cfdca35e008bdb622f0670e2f737bc291ed291d615df36c096379546b01ce3d9659926d7d60a99803b33ab9e8ef1564327f307efd950234bb34f02ac02eff9e85378beee118f3eb825ec59390d98fbcd96d41ce2ec3fe96b9ee2fcd767abdf055785ce51cf0e26aceaa621aec60f3ab5fff295913c1d6b13748a12fd36a39b7e4531df933af639f1e39844f7b3015014bce7f9e9eb3e077b43b323bfb8eb20d3e09dad3cacaf045422d4a9a78d339aa23372e7152c940ee95f1ea1e64a524a578c50d6294cc33826c28c4c3ca72e9d2a5b995126605d0f1c9215a3a3279cd9326c5592ee45f9d3c4ea59d65453ee5fc93920a0833db84868de17fdb1b2f5ce585138bd71b91abe49c62a5cd77d9686a29939e1a7ee00b92dd664275e443f6fc939de8bf4437243b102d06a55cf36c2d246db213e24c3ac8b1d3d1954d0cd7095b732cf72e7dd08bbf6604bb1f1221f9120c01c897297bb85c9afe7b98729e5f0bffa7ad5baa7e57a5010dbaa54fde9b7cec32b00a750e08004b05dc15893bf893afe0cb18119dd427925810f5eaf82156f4bca9e6b27b85c6c3dffb1b2e7b6242c219af548cd6af68ad4a0a94d9fd2bb55c2dbcd449905aad4eef9eacd1ffc947b51ed035e33fe98dc516b280c21b6dc43416481f14443c9f4d6e3146304afaacffa1cc4b9e223311bbc9a70cfe9ab90aaca71418baac2d8ae678ab307b5ca0174a07e5aa4ed60a1deefa3cda8efe1283610f1142067c2e045a7b0109643b25977de2d85d2b240da7fecc6670f4b22577ae7a6f217b8e6d3afef75a0c10dd9f1a7ef2fcebac2c2096bf2ddf121930a7bd66340c3742e33c5aa57cbb17e4adbdf6dd41e2d054df9da8c4a92def1434304d341d080a4e1787bb1e5578bb748d75f50e59af10b40e12bb3b04edcb2aee6d78c32edd601b45580817bc193ff5887d58e1e39ec1da9dfde38b576fd4aaea55cf849047735323909d977bc08551ca53a3124149acb7b45e050f68dbfe9f7d5fc9700f32910b9477312ef5ea1dba7affc0e12e4af783b46376239dea615c3295c92b9d3f7f2c15d76f44f7c435be0cd9c2e57f71df0900ee5ad581f17e6a257fd846bc59afea3c6bfb080c5ee2fe3376d890c4a3dd7588e956c91d4674f236e0de2d8f49dd2e1ded2e0139fee03e88d9ebd1dd5fcfbfb7dd12d7643d98f20d7131258725d86f33ba02169a490f6ffeb5bb483d4f9ee226809eff72f494804fd75194f7bfc2dce6bd04eb398d71e510c8cd35f462402f8927b4c1c3b16c28a2b2e3a8223cfc4a7cc0e68dd052faa2344ae1a4bb5c5a31a605bf0dd3db2b61ee9b895aaa7ac83d92fa98e207f0e2730af5547631ebf1f1abc891ab51211063ed463fd6c24cbfbac0b5aa0beb7e653997100ea93c27432fe0bc0a8a3fead515dbd0f47d8a14fd73087a26551eb818dcbe7558e2dbf2cc56db7e85ba4e8b9e33eac235f0a154bb6f64ae3d4a732dc37d336d35f616f13cefd3c93112ba8c21fd6bf7abefd8e3b822b22737c5fa6477beede3df7ff9dbe7ff622ea9f8a846fd7af7928692e6f6197bec42c38b8395b9f49324bc380a3274af7950a8fc5274d70e828216ca597f551b112bda1a017b59cfa5e654336c55ebe6ea8dbcd152a982240b887747a515ddcf9dc426ac1cd0c24ac7bd31d5a40de8286b1380136ce26b2a4af1b015b1f39e3e6d01aa3cc9ebbfd81ee479ca3c7acea8db3bbe410ff60417a3572a727f3c3a097866e6e7240d969ed9e2549986d300cecc7cf0aef9b7a953a710d43c869d438988e9d4c6a37edf5e9334b2d81c4cef9a71ec067dc5f36202318efae8294e46efe67916017bd4dd68868ed4773a4d0c6fce69bea52672cd41dcfdde4428a8fdd16705f826fdd8469bfd2cd9d939d0676c85284bd4b05cc0aa54b60f7dbf7907fdd7d272a0bdde050953ba770504c5ff1a6a4618457c01ffdf746b6a7892ba1db01a7559b55b35730a845a12da6d37f5de0468f5f860756e8fb08413e37c4a8408d4188ff5d032e80afdf75954a775d5", 0x8fe}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$nl_route(r1, &(0x7f0000939000)={&(0x7f00005dcff4)={0x10}, 0xc, &(0x7f0000a09000)={&(0x7f0000f7f000)=@newlink={0x20, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x20}, 0x1}, 0x0) 2018/02/26 09:36:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000248000)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0, 0x2}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, @in=@rand_addr}}, 0xe8) sendmsg(r0, &(0x7f00001f1000)={&(0x7f0000842fe4)=@in6={0x2, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000366f80)=[], 0x0, &(0x7f0000147000)=[]}, 0x0) 2018/02/26 09:36:28 executing program 6: sched_setaffinity(0x0, 0xffffffffffffff6b, &(0x7f0000c1bff8)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1e0) 2018/02/26 09:36:28 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000)=[], 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 2018/02/26 09:36:28 executing program 0: r0 = syz_open_dev$tun(&(0x7f00008a6000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a6ffc)}}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00004aefee)="120000001600e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{&(0x7f0000000600)=@hci, 0xc, &(0x7f00000019c0)=[], 0x0, &(0x7f0000001a00)=""/149, 0x95}}], 0x1, 0x0, &(0x7f0000001b00)={0x0, 0x989680}) 2018/02/26 09:36:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000032fef)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000ff4)={0x1}) ppoll(&(0x7f0000033fd0)=[{r1}], 0x1, &(0x7f0000033ff0), &(0x7f000002bff8), 0x8) 2018/02/26 09:36:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058cfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x3a, &(0x7f0000a57fe0)=[{&(0x7f0000786000)="43c552ade9499f006b837d34e3d59b5e2b05d0f1fb5cd3a933bbe36d13b79f3e297ec03e39f5c78a098e87104eefbe48d4ebefbd25aeff6015522455e1752492b914e6c9cfdba4876af4a110543d98ea7adb436387a4c9e140c18d8085e7c93ba89bc871b0e6c95a53aba09bba817fb29ebaf4d276f6b4042bed7b7a31e439df237ac88120e38e6b466bae4ca0b9c44478abbb7fc744ae4a4942b7969c43d4d5fc2a48f8f6baf9182def6950d631d898bc000952396e6e4b8a796431b75a7ecfbce48ccc294baed5d8f71d1deae7d2c6d0868f7919a5677ec01ac04bb53707346813", 0xe2}], 0x1, &(0x7f0000f88f80)=[]}, 0x0) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x8fe}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$nl_route(r1, &(0x7f0000939000)={&(0x7f00005dcff4)={0x10}, 0xc, &(0x7f0000a09000)={&(0x7f0000f7f000)=@newlink={0x20, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x20}, 0x1}, 0x0) 2018/02/26 09:36:29 executing program 0: r0 = syz_open_dev$tun(&(0x7f00008a6000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a6ffc)}}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00004aefee)="120000001600e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{&(0x7f0000000600)=@hci, 0xc, &(0x7f00000019c0)=[], 0x0, &(0x7f0000001a00)=""/149, 0x95}}], 0x1, 0x0, &(0x7f0000001b00)={0x0, 0x989680}) 2018/02/26 09:36:29 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000)=[], 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 2018/02/26 09:36:29 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 2018/02/26 09:36:29 executing program 6: sched_setaffinity(0x0, 0xffffffffffffff6b, &(0x7f0000c1bff8)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1e0) 2018/02/26 09:36:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000248000)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0, 0x2}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, @in=@rand_addr}}, 0xe8) sendmsg(r0, &(0x7f00001f1000)={&(0x7f0000842fe4)=@in6={0x2, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000366f80)=[], 0x0, &(0x7f0000147000)=[]}, 0x0) 2018/02/26 09:36:29 executing program 7: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000001fff), &(0x7f0000000080), &(0x7f0000000ffc), &(0x7f0000000100)) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 2018/02/26 09:36:29 executing program 4: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:36:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058cfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x3a, &(0x7f0000a57fe0)=[{&(0x7f0000786000)="43c552ade9499f006b837d34e3d59b5e2b05d0f1fb5cd3a933bbe36d13b79f3e297ec03e39f5c78a098e87104eefbe48d4ebefbd25aeff6015522455e1752492b914e6c9cfdba4876af4a110543d98ea7adb436387a4c9e140c18d8085e7c93ba89bc871b0e6c95a53aba09bba817fb29ebaf4d276f6b4042bed7b7a31e439df237ac88120e38e6b466bae4ca0b9c44478abbb7fc744ae4a4942b7969c43d4d5fc2a48f8f6baf9182def6950d631d898bc000952396e6e4b8a796431b75a7ecfbce48ccc294baed5d8f71d1deae7d2c6d0868f7919a5677ec01ac04bb53707346813", 0xe2}], 0x1, &(0x7f0000f88f80)=[]}, 0x0) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x8fe}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$nl_route(r1, &(0x7f0000939000)={&(0x7f00005dcff4)={0x10}, 0xc, &(0x7f0000a09000)={&(0x7f0000f7f000)=@newlink={0x20, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x20}, 0x1}, 0x0) 2018/02/26 09:36:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000248000)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0, 0x2}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, @in=@rand_addr}}, 0xe8) sendmsg(r0, &(0x7f00001f1000)={&(0x7f0000842fe4)=@in6={0x2, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000366f80)=[], 0x0, &(0x7f0000147000)=[]}, 0x0) 2018/02/26 09:36:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001000)="390000001300090469000000810000000700004003000000450001070000001419001a000400020d0700006f0200000000000000000003e400", 0x39}], 0x1) 2018/02/26 09:36:29 executing program 7: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000001fff), &(0x7f0000000080), &(0x7f0000000ffc), &(0x7f0000000100)) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 2018/02/26 09:36:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000c73000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058cfc6)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x3a, &(0x7f0000a57fe0)=[{&(0x7f0000786000)="43c552ade9499f006b837d34e3d59b5e2b05d0f1fb5cd3a933bbe36d13b79f3e297ec03e39f5c78a098e87104eefbe48d4ebefbd25aeff6015522455e1752492b914e6c9cfdba4876af4a110543d98ea7adb436387a4c9e140c18d8085e7c93ba89bc871b0e6c95a53aba09bba817fb29ebaf4d276f6b4042bed7b7a31e439df237ac88120e38e6b466bae4ca0b9c44478abbb7fc744ae4a4942b7969c43d4d5fc2a48f8f6baf9182def6950d631d898bc000952396e6e4b8a796431b75a7ecfbce48ccc294baed5d8f71d1deae7d2c6d0868f7919a5677ec01ac04bb53707346813", 0xe2}], 0x1, &(0x7f0000f88f80)=[]}, 0x0) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000e89000)=""/109, 0x6d}, {&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x2) writev(r0, &(0x7f00003b8000)=[{&(0x7f0000d41000)="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", 0x8fe}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) sendmsg$nl_route(r1, &(0x7f0000939000)={&(0x7f00005dcff4)={0x10}, 0xc, &(0x7f0000a09000)={&(0x7f0000f7f000)=@newlink={0x20, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x20}, 0x1}, 0x0) 2018/02/26 09:36:29 executing program 7: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000001fff), &(0x7f0000000080), &(0x7f0000000ffc), &(0x7f0000000100)) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 2018/02/26 09:36:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000248000)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0, 0x2}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, @in=@rand_addr}}, 0xe8) sendmsg(r0, &(0x7f00001f1000)={&(0x7f0000842fe4)=@in6={0x2, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000366f80)=[], 0x0, &(0x7f0000147000)=[]}, 0x0) 2018/02/26 09:36:29 executing program 4: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:36:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000086fa8)="580000001400192300bb4b80040d8c560a0600000000bc76489643c218fe58a2e04a03ca8164643e8900000028215a0004fbf50d0000000400000004001ce1ed5e000000000022001000010007000002121f00ec6b0f536e", 0x58}], 0x1) 2018/02/26 09:36:29 executing program 5: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000101f70)={{}, {0x0, 0x0}}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={{}, {0x0, r0}}) 2018/02/26 09:36:29 executing program 4: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:36:29 executing program 7: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000001fff), &(0x7f0000000080), &(0x7f0000000ffc), &(0x7f0000000100)) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 2018/02/26 09:36:29 executing program 0: r0 = syz_open_dev$tun(&(0x7f00008a6000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a6ffc)}}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00004aefee)="120000001600e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{&(0x7f0000000600)=@hci, 0xc, &(0x7f00000019c0)=[], 0x0, &(0x7f0000001a00)=""/149, 0x95}}], 0x1, 0x0, &(0x7f0000001b00)={0x0, 0x989680}) 2018/02/26 09:36:29 executing program 6: sched_setaffinity(0x0, 0xffffffffffffff6b, &(0x7f0000c1bff8)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1e0) 2018/02/26 09:36:29 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000)=[], 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 2018/02/26 09:36:29 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000b9bff0)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1000000000000047) timer_create(0x2, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={&(0x7f0000aa1000), &(0x7f0000b70000)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/02/26 09:36:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x0, []}}]}, 0x12) 2018/02/26 09:36:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000000)=""/30, &(0x7f0000000000)=0x1e) 2018/02/26 09:36:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000086fa8)="580000001400192300bb4b80040d8c560a0600000000bc76489643c218fe58a2e04a03ca8164643e8900000028215a0004fbf50d0000000400000004001ce1ed5e000000000022001000010007000002121f00ec6b0f536e", 0x58}], 0x1) 2018/02/26 09:36:29 executing program 4: mkdir(&(0x7f00009cc000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000bbd000), &(0x7f0000000000)) 2018/02/26 09:36:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000000)=""/30, &(0x7f0000000000)=0x1e) 2018/02/26 09:36:29 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000b9bff0)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1000000000000047) timer_create(0x2, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={&(0x7f0000aa1000), &(0x7f0000b70000)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/02/26 09:36:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000086fa8)="580000001400192300bb4b80040d8c560a0600000000bc76489643c218fe58a2e04a03ca8164643e8900000028215a0004fbf50d0000000400000004001ce1ed5e000000000022001000010007000002121f00ec6b0f536e", 0x58}], 0x1) 2018/02/26 09:36:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) sendto$inet6(r0, &(0x7f0000f7dfef), 0xfffffffffffffcac, 0x0, &(0x7f0000f7d000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000001080)=@nfc, 0x10, &(0x7f00000033c0)=[], 0x0, &(0x7f0000003440)=""/222, 0xde}}], 0x1, 0x8000000000002000, &(0x7f0000003a40)) 2018/02/26 09:36:29 executing program 1: r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000004fc4)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000004fa0)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000002d30)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) setsockopt(r0, 0x111, 0x0, &(0x7f000037e000)="5b000815", 0x4) 2018/02/26 09:36:29 executing program 0: r0 = syz_open_dev$tun(&(0x7f00008a6000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a6ffc)}}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00004aefee)="120000001600e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{&(0x7f0000000600)=@hci, 0xc, &(0x7f00000019c0)=[], 0x0, &(0x7f0000001a00)=""/149, 0x95}}], 0x1, 0x0, &(0x7f0000001b00)={0x0, 0x989680}) 2018/02/26 09:36:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000000)=""/30, &(0x7f0000000000)=0x1e) 2018/02/26 09:36:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x9, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) 2018/02/26 09:36:29 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000b9bff0)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1000000000000047) timer_create(0x2, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={&(0x7f0000aa1000), &(0x7f0000b70000)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/02/26 09:36:29 executing program 6: sched_setaffinity(0x0, 0xffffffffffffff6b, &(0x7f0000c1bff8)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1e0) 2018/02/26 09:36:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000000)=""/30, &(0x7f0000000000)=0x1e) 2018/02/26 09:36:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000086fa8)="580000001400192300bb4b80040d8c560a0600000000bc76489643c218fe58a2e04a03ca8164643e8900000028215a0004fbf50d0000000400000004001ce1ed5e000000000022001000010007000002121f00ec6b0f536e", 0x58}], 0x1) 2018/02/26 09:36:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x100000000000000c, &(0x7f0000013ffc), &(0x7f0000012fff)=0x4) 2018/02/26 09:36:29 executing program 5: mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000ae2fff)) mount(&(0x7f0000fb9000)='./file0\x00', &(0x7f0000345ff8)='./file0\x00', &(0x7f0000bb4000)='nfs\x00', 0x104000, &(0x7f0000cfb000)) 2018/02/26 09:36:29 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000b9bff0)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1000000000000047) timer_create(0x2, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={&(0x7f0000aa1000), &(0x7f0000b70000)}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 2018/02/26 09:36:29 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs, 0x8, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2", 0x19}], 0x1, &(0x7f00001f9fe0)=[]}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000ef9000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x2e6}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/02/26 09:36:29 executing program 7: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x9}, 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000005b000)={0x20000005}) timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000cb2ffc)) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f000005b000)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000005bfe0)={{}, {0x0, r3+10000000}}, &(0x7f0000046000)) ppoll(&(0x7f000004efc0)=[{r1, 0x1301}, {r2}], 0x2, &(0x7f000005bd56), &(0x7f000005b000), 0x8) 2018/02/26 09:36:29 executing program 3: wait4(0x0, &(0x7f0000000ffc), 0x0, &(0x7f0000001f70)={{}, {0x0, 0x0}}) select(0x40, &(0x7f0000986fc0), &(0x7f00009eb000), &(0x7f0000000000), &(0x7f0000000000)={0x77359400, r0}) 2018/02/26 09:36:29 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f000060c000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f000078eff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r0, &(0x7f0000012ff6)='./file0\x00') renameat2(r0, &(0x7f0000ae9ff6)='./file0\x00', r0, &(0x7f0000f5b000)='./control\x00', 0x2) 2018/02/26 09:36:29 executing program 1: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003b6fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xc}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000fda000), &(0x7f000064bffc)=0x4) 2018/02/26 09:36:29 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000ada000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000bb5000)=0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000711fd8)={@generic="9438a7c080c5008f3852c862b540c308", @ifru_map={0x294e}}) 2018/02/26 09:36:29 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) close(r0) 2018/02/26 09:36:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0)=[], 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 2018/02/26 09:36:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000016000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f000000f000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000016000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f000000f000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:29 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f000060c000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f000078eff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r0, &(0x7f0000012ff6)='./file0\x00') renameat2(r0, &(0x7f0000ae9ff6)='./file0\x00', r0, &(0x7f0000f5b000)='./control\x00', 0x2) 2018/02/26 09:36:29 executing program 6: r0 = epoll_create1(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r1, 0x12) epoll_pwait(r0, &(0x7f0000056000)=[{}], 0x1, 0x2, &(0x7f0000056000), 0x8) 2018/02/26 09:36:29 executing program 1: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003b6fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xc}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000fda000), &(0x7f000064bffc)=0x4) 2018/02/26 09:36:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0)=[], 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 2018/02/26 09:36:29 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f000048dffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000ff6ff7)='ns\x00') exit(0x0) fstat(r1, &(0x7f000000f000)) 2018/02/26 09:36:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/icmp\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000bff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000001000)={0x200000000000004}) 2018/02/26 09:36:29 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000feef6f), 0x0, 0x20000000, &(0x7f0000fd3000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) ppoll(&(0x7f00001d3fe8)=[{r0}], 0x1, &(0x7f0000059ff0), &(0x7f0000067000), 0x8) [ 71.997004] nla_parse: 1 callbacks suppressed [ 72.003437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 2018/02/26 09:36:29 executing program 1: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003b6fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xc}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000fda000), &(0x7f000064bffc)=0x4) 2018/02/26 09:36:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000016000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f000000f000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:29 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f000060c000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f000078eff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r0, &(0x7f0000012ff6)='./file0\x00') renameat2(r0, &(0x7f0000ae9ff6)='./file0\x00', r0, &(0x7f0000f5b000)='./control\x00', 0x2) 2018/02/26 09:36:29 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r0, r1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) [ 72.071336] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 2018/02/26 09:36:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0)=[], 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) [ 72.124489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 2018/02/26 09:36:29 executing program 2: futex(&(0x7f0000000fa1), 0x0, 0x0, &(0x7f0000000ff0)={0x77359400}, &(0x7f0000000ffc)=0x2, 0x0) 2018/02/26 09:36:29 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f000060c000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f000078eff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r0, &(0x7f0000012ff6)='./file0\x00') renameat2(r0, &(0x7f0000ae9ff6)='./file0\x00', r0, &(0x7f0000f5b000)='./control\x00', 0x2) 2018/02/26 09:36:29 executing program 1: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003b6fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xc}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000fda000), &(0x7f000064bffc)=0x4) 2018/02/26 09:36:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00006ce000)={0x14, 0x7, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:29 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000824f59)=""/167, 0xa7) 2018/02/26 09:36:29 executing program 6: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000238fc8)={&(0x7f000028afe4)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000250000)=[], 0x0, &(0x7f000035dfe8)=[{0x18, 0x29, 0x3, 'R'}], 0x18}, 0x0) 2018/02/26 09:36:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0)=[], 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 2018/02/26 09:36:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000016000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f000000f000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:29 executing program 2: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002cffa)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) mount(&(0x7f0000f68000)='./file0/bus\x00', &(0x7f0000d5b000)='./file0\x00', &(0x7f0000f68ffb)='aufs\x00', 0x12000, &(0x7f000020f000)) 2018/02/26 09:36:29 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000dbcfec)="07043c0d070ca076d1d19f7c1b", 0xd) 2018/02/26 09:36:29 executing program 0: pipe(&(0x7f0000002ff8)={0x0, 0x0}) pipe(&(0x7f00005db000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00005d8000)=[{&(0x7f00005d7000)="abf5a519c8224f", 0x7}], 0x1, 0x0) tee(r1, r0, 0x6, 0x0) 2018/02/26 09:36:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00006ce000)={0x14, 0x7, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), 0x0) 2018/02/26 09:36:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) epoll_pwait(r1, &(0x7f00004a2ff4)=[{}], 0x1, 0x0, &(0x7f0000f6b000), 0x8) 2018/02/26 09:36:29 executing program 6: r0 = syz_open_dev$random(&(0x7f0000ba3000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000019000)={0x400000004}) [ 72.204320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 2018/02/26 09:36:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000a0a000)="9403", 0x2) 2018/02/26 09:36:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000bff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000ffc)=0x8, 0x4) write(r1, &(0x7f0000022000), 0x0) recvmsg(r0, &(0x7f0000019fc8)={0x0, 0x0, &(0x7f000001a000)=[], 0x0, &(0x7f0000019000)}, 0x0) 2018/02/26 09:36:29 executing program 6: r0 = syz_open_dev$random(&(0x7f0000ba3000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000019000)={0x400000004}) 2018/02/26 09:36:29 executing program 0: pipe(&(0x7f0000002ff8)={0x0, 0x0}) pipe(&(0x7f00005db000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00005d8000)=[{&(0x7f00005d7000)="abf5a519c8224f", 0x7}], 0x1, 0x0) tee(r1, r0, 0x6, 0x0) 2018/02/26 09:36:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000b17000)={0xed7a41911dd95a39, 0x0, &(0x7f0000bc3000)}) 2018/02/26 09:36:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00006ce000)={0x14, 0x7, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) epoll_pwait(r1, &(0x7f00004a2ff4)=[{}], 0x1, 0x0, &(0x7f0000f6b000), 0x8) 2018/02/26 09:36:30 executing program 4: pipe(&(0x7f0000002ff8)={0x0, 0x0}) pipe(&(0x7f00005db000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00005d8000)=[{&(0x7f00005d7000)="abf5a519c8224f", 0x7}], 0x1, 0x0) tee(r1, r0, 0x6, 0x0) 2018/02/26 09:36:30 executing program 6: r0 = syz_open_dev$random(&(0x7f0000ba3000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000019000)={0x400000004}) 2018/02/26 09:36:30 executing program 0: pipe(&(0x7f0000002ff8)={0x0, 0x0}) pipe(&(0x7f00005db000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00005d8000)=[{&(0x7f00005d7000)="abf5a519c8224f", 0x7}], 0x1, 0x0) tee(r1, r0, 0x6, 0x0) 2018/02/26 09:36:30 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000824f59)=""/167, 0xa7) 2018/02/26 09:36:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001ffc)=0xe) writev(r0, &(0x7f0000000ffe)=[{&(0x7f000000e000)="b9", 0x1}], 0x1) 2018/02/26 09:36:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) epoll_pwait(r1, &(0x7f00004a2ff4)=[{}], 0x1, 0x0, &(0x7f0000f6b000), 0x8) 2018/02/26 09:36:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00006ce000)={0x14, 0x7, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:30 executing program 4: pipe(&(0x7f0000002ff8)={0x0, 0x0}) pipe(&(0x7f00005db000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00005d8000)=[{&(0x7f00005d7000)="abf5a519c8224f", 0x7}], 0x1, 0x0) tee(r1, r0, 0x6, 0x0) 2018/02/26 09:36:30 executing program 6: r0 = syz_open_dev$random(&(0x7f0000ba3000)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000019000)={0x400000004}) 2018/02/26 09:36:30 executing program 6: r0 = userfaultfd(0x80800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000b60fe8)={0xaa}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000037e000)) 2018/02/26 09:36:30 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000c7fdc)="24000000210025f0071c0165ff0ffc0e020000000010000002e1000c08000b0000000005", 0x24) 2018/02/26 09:36:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x80001) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003bbff4)={0x80000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3fff4)) epoll_pwait(r1, &(0x7f00004a2ff4)=[{}], 0x1, 0x0, &(0x7f0000f6b000), 0x8) 2018/02/26 09:36:30 executing program 4: pipe(&(0x7f0000002ff8)={0x0, 0x0}) pipe(&(0x7f00005db000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00005d8000)=[{&(0x7f00005d7000)="abf5a519c8224f", 0x7}], 0x1, 0x0) tee(r1, r0, 0x6, 0x0) 2018/02/26 09:36:30 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000824f59)=""/167, 0xa7) 2018/02/26 09:36:30 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="17", 0x1) 2018/02/26 09:36:30 executing program 0: pipe(&(0x7f0000002ff8)={0x0, 0x0}) pipe(&(0x7f00005db000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00005d8000)=[{&(0x7f00005d7000)="abf5a519c8224f", 0x7}], 0x1, 0x0) tee(r1, r0, 0x6, 0x0) 2018/02/26 09:36:30 executing program 2: seccomp(0x1, 0x0, &(0x7f00004c6000)={0x1, &(0x7f0000a7c000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) quotactl(0x0, &(0x7f0000fea000)='./file0\x00', 0x0, &(0x7f00007dd000)) 2018/02/26 09:36:30 executing program 5: r0 = memfd_create(&(0x7f000003e000)=')\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000868ff3)='/dev/snd/seq\x00', 0x0, 0x8000040000105) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000022df74)={0x0, 0x0, 0x0, "7175f97565310000000000000000000a000000000000000002000000fbfffffffe00"}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x22, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {0x0, 0xffff}, @note}], 0x30) write$tun(r0, &(0x7f0000cdcf4e)=@hdr={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "a59fdc", 0x14, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}, 0x46) 2018/02/26 09:36:30 executing program 4: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 2018/02/26 09:36:30 executing program 6: pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x2, 0x1}) 2018/02/26 09:36:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000ecbfe0)={@empty, 0x0, 0x1, 0x0, 0x9a2eb7423d24a315}, 0x20) 2018/02/26 09:36:30 executing program 2: seccomp(0x1, 0x0, &(0x7f00004c6000)={0x1, &(0x7f0000a7c000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) quotactl(0x0, &(0x7f0000fea000)='./file0\x00', 0x0, &(0x7f00007dd000)) 2018/02/26 09:36:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x6000020000001276, &(0x7f0000831fff)) 2018/02/26 09:36:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e63000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x1, 0x14, &(0x7f0000e64ff7)="d7fdaf62070179890fddd5a45d3f32e5", 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00006f5000), &(0x7f00003a2000)=0x10) 2018/02/26 09:36:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00004c2ffc)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="e1", 0x1) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x3d7, &(0x7f0000aea000)=[], 0x0, &(0x7f0000eed000)=""/81, 0x51}, 0x40002102) 2018/02/26 09:36:30 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000f0043ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) 2018/02/26 09:36:30 executing program 3: r0 = gettid() setrlimit(0xb, &(0x7f000003a000)) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigqueueinfo(r0, 0x20, &(0x7f00006e7ff0)) 2018/02/26 09:36:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') preadv(r0, &(0x7f0000012ff0)=[{&(0x7f0000011fc2)=""/62, 0x1bc}], 0x1, 0x0) 2018/02/26 09:36:30 executing program 5: r0 = memfd_create(&(0x7f000003e000)=')\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000868ff3)='/dev/snd/seq\x00', 0x0, 0x8000040000105) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000022df74)={0x0, 0x0, 0x0, "7175f97565310000000000000000000a000000000000000002000000fbfffffffe00"}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x22, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {0x0, 0xffff}, @note}], 0x30) write$tun(r0, &(0x7f0000cdcf4e)=@hdr={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "a59fdc", 0x14, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}, 0x46) 2018/02/26 09:36:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x44000002285, &(0x7f0000013000)="f8f8ffffffff18ffff0000031dc5d86c814a0083c5e9aed7b6fcc9bfe2d8b3181f16ef7dc14b2caf7e00000007") read(r0, &(0x7f0000000000)=""/36, 0x1f) 2018/02/26 09:36:30 executing program 2: seccomp(0x1, 0x0, &(0x7f00004c6000)={0x1, &(0x7f0000a7c000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) quotactl(0x0, &(0x7f0000fea000)='./file0\x00', 0x0, &(0x7f00007dd000)) 2018/02/26 09:36:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x400000000000004, &(0x7f0000000000)="440d000000000067ffe7ff20ff", 0xd) 2018/02/26 09:36:30 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000824f59)=""/167, 0xa7) 2018/02/26 09:36:30 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000ea1fdb)="240000002a0025f000154302000000000000c4000400000000e1ffffff08008100000000", 0x24) 2018/02/26 09:36:30 executing program 5: r0 = memfd_create(&(0x7f000003e000)=')\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000868ff3)='/dev/snd/seq\x00', 0x0, 0x8000040000105) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000022df74)={0x0, 0x0, 0x0, "7175f97565310000000000000000000a000000000000000002000000fbfffffffe00"}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x22, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {0x0, 0xffff}, @note}], 0x30) write$tun(r0, &(0x7f0000cdcf4e)=@hdr={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "a59fdc", 0x14, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}, 0x46) [ 72.563739] sock: sock_set_timeout: `syz-executor0' (pid 11863) tries to set negative timeout [ 72.576442] sock: sock_set_timeout: `syz-executor0' (pid 11863) tries to set negative timeout 2018/02/26 09:36:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000888000)={&(0x7f0000ad3000)={0x10}, 0xc, &(0x7f000023dff0)={&(0x7f0000193000)=@newspdinfo={0x1c, 0x24, 0xc01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [@ipv6_hthresh={0x8, 0x4, {0xffffffffffffffff}}]}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:36:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffd3, 0x1f4, 0x0, 0xfffffc81) 2018/02/26 09:36:30 executing program 2: seccomp(0x1, 0x0, &(0x7f00004c6000)={0x1, &(0x7f0000a7c000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) quotactl(0x0, &(0x7f0000fea000)='./file0\x00', 0x0, &(0x7f00007dd000)) 2018/02/26 09:36:30 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000f0043ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) 2018/02/26 09:36:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004e0000)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00001a6ffc)=0xffffffffffffffff, 0x0) 2018/02/26 09:36:30 executing program 4: capset(&(0x7f0000c2cff8)={0x20071026}, &(0x7f0000705fe8)) open(&(0x7f00002c4000)='./file0\x00', 0x440, 0x44) execve(&(0x7f000098b000)='./file0\x00', &(0x7f00004b8000)=[], &(0x7f000005ffe8)=[]) 2018/02/26 09:36:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x2}], 0x10}}], 0x2, 0x0) 2018/02/26 09:36:30 executing program 2: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f000087affc), &(0x7f0000e0a000)=0x4) 2018/02/26 09:36:30 executing program 1: r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 2018/02/26 09:36:30 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000d6cff3)='/dev/net/tun\x00', 0x0, 0x4000000000002004) close(r0) 2018/02/26 09:36:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffd3, 0x1f4, 0x0, 0xfffffc81) 2018/02/26 09:36:30 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000f0043ba16a0aa1ca10bb356da5d8060000000060000000029ec2400020cd37ed01cc073", 0x4c}], 0x1}, 0x0) 2018/02/26 09:36:30 executing program 5: r0 = memfd_create(&(0x7f000003e000)=')\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000868ff3)='/dev/snd/seq\x00', 0x0, 0x8000040000105) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000022df74)={0x0, 0x0, 0x0, "7175f97565310000000000000000000a000000000000000002000000fbfffffffe00"}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x22, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {0x0, 0xffff}, @note}], 0x30) write$tun(r0, &(0x7f0000cdcf4e)=@hdr={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "a59fdc", 0x14, 0x0, 0x0, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}, 0x46) 2018/02/26 09:36:30 executing program 1: seccomp(0x1, 0x0, &(0x7f000003c000)={0x1, &(0x7f000003f000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setfsgid(0x0) 2018/02/26 09:36:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffd3, 0x1f4, 0x0, 0xfffffc81) 2018/02/26 09:36:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000085b000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="070a0722084fff00b1", 0x9) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a8118d9c2d7f407974af1818796aecfb780aae793f4f16dad688abad30ca0965ddc9764321505d6ef60bc519dc03a465534b66af52e4e70669ae4506107dc830ef124521097e9fcdadcc39a8eb7b41fb60b74583c5abdf384467d20a97dba87da9ece6628fdc4a2f781ab0780df2e2cffb318bff3013fe4a5b7ba50c0ce804e8102d41a6856364ef62ca72b815672074595b734d76fab41e26af3ccf2d39f4d49d2d3d1b117881792f068a7cac9782f2c8cbcf11023685ac781ff70f96b16d7eb956fe31aea3af7974f8385cf2fe9152baa7c2556e8bb7030b0dd1f0d21503af85de38a85532a75dfa0ce136703def956ade894ff2d7f415a355a33fe65c5e7c6e6fd58f39169e60d50fba3ce3bc9058322a3575dc6412aa5ecb8d62939e5c94b0ba12613a6a3618912437182bce9130f8ece10ad861159bea5911d44f7a8d7ef8f7a160d6ae3b7165fb66425ca9732686356636efdb77fc05e28a5a6493f9bf9703fcc9f5571ab3ce59ca5ee35a94e821e6ada2da7916a37a74a30313820a5cdf1f3017a268acb2bf42dcbcaa6722bb31a70dd8b812760bcd092c65360a171227f80de6b8d1e127774b392fc52bc0b565ab6f8450d3b7ab1c3543917ab303955d66fee82791eff78f1a98177ea3acf2a4c926618a0dd180bcafce2f24196fff796c498900f945f97ba2904aafc4b5775e171ee5aa13e35f34cd58e700abd191b42dbb6a1d4847747bc330318b3865b18e301d44e3c6274dd2a374d25885680f18295efeb6d94f943b43fc8fae544cbc5f5e9528e45b8f8e579f6815295eaeab7f3980a09bd13858a22cd2c5b788c29c016d578b052e2d2c0ef7913a78c2b21b3713d293b62f54ecab1efb03c4518e71c9457c3c190c31f13b7a06fa28ecc071b29829cef338e80dae408d7f06b8e75da745cf83fb8a6e16600549ed3a729811cd77c8165758e023d706b218e0780678ca6d7bd291980a268f4a55d00a6ea969a14c0efe619b032fc6ccae50845c82fec6e8662ffb25dc4a733426a500828bbc1fe570acc5eefd334a2f68e497448dc85becb9c084b5186ca9b872be84a39853a59c32305d2c8d1365bf4a047e829e995c843fbda0a3f4bf9373d2c6e2f9b71f088d61cbe793409b450aff67d0ead723b7da7ecd896ddc5ba10d34cfa4b203d19b9707eb5a8cb98a9a38d5d95219f41989088973778fe7dcad466cb8221504300bd6fd90a2a48e033cc93474f6091be4466c89aff8c8dab3b838808ea220e63e2cdba7b7a65025c315739232c9b91db85e93a2022f08d3d367c014dcfa9437df5548a6a53237fbd312c747a696ad991e4734adb8f1ce54e505616117abda379d7cc636712aab4cd88059a8382a9f57ca4f4eefe878773f7ea46ad0c2d28eb8621ef7000997a8d89c8d4ff1d00c223dbd642cbe29bf3bfaca3c77949eeeaf57b5c068d3729266dc8fb7e2e737e94458fefe1420830415d7a948a850c4b88218fc005b6c664f909a84d92c8a50698feb5be92feeebd8b813fd4a143a248040e9518f00637fc7cf6757fd3157", 0x5b5, 0x0, &(0x7f0000bc8ff0)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:36:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffd3, 0x1f4, 0x0, 0xfffffc81) 2018/02/26 09:36:30 executing program 6: r0 = socket(0xa, 0x802, 0x0) connect(r0, &(0x7f0000630000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}, 0x5b) sendmsg(r0, &(0x7f0000f03fc8)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000d8e000)=[], 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2fe516e960800000000000000"}], 0x28}, 0x0) 2018/02/26 09:36:30 executing program 2: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000249ffb)=""/5, &(0x7f0000465ffc)=0x5) 2018/02/26 09:36:30 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f000027d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_names=@generic="f48368f54af042ba6f4a7624e2a0c777"}) 2018/02/26 09:36:30 executing program 5: r0 = getpgid(0x0) sched_getaffinity(r0, 0x8, &(0x7f000069fff8)) [ 72.730264] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 2018/02/26 09:36:30 executing program 4: capset(&(0x7f0000c2cff8)={0x20071026}, &(0x7f0000705fe8)) open(&(0x7f00002c4000)='./file0\x00', 0x440, 0x44) execve(&(0x7f000098b000)='./file0\x00', &(0x7f00004b8000)=[], &(0x7f000005ffe8)=[]) 2018/02/26 09:36:30 executing program 1: mkdir(&(0x7f00005deff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000035000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00008c9cfe)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000a3dff8)='./file0\x00', r0, &(0x7f0000338ff8)='./file0\x00') 2018/02/26 09:36:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x3ff, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x800, 0x1}, 0x20) 2018/02/26 09:36:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3bff4)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x1a5582) poll(&(0x7f0000ecafc8)=[{r1}], 0x1, 0x0) 2018/02/26 09:36:30 executing program 7: r0 = getpgid(0x0) getpriority(0x1, r0) 2018/02/26 09:36:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ef5000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000751ff6), 0x0, 0x20000001, &(0x7f0000949000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) sendto(r0, &(0x7f0000fca000), 0xfdbf12558da8f98b, 0x0, &(0x7f0000ec6f80)=@generic={0x0, "8921ef79394a92d7c3e502b2429f21f76f854ff1ff288cddc58d6adfd9b41c0428c73faa536977e8159391da5b5693610a5c3b99a7749776a4fa9fe9256804488862269804a60a2e793127079bcf9b9e7ec52d6fd2b6d28138b24ab90cec254620a715c57ebc136f04080036cfbfea78f5a737fa0892ab39813f23d30a5a"}, 0x80) sendto(r0, &(0x7f0000615000)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="f6", 0x1, 0x0, &(0x7f0000000040)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}, 0x1c) 2018/02/26 09:36:30 executing program 4: capset(&(0x7f0000c2cff8)={0x20071026}, &(0x7f0000705fe8)) open(&(0x7f00002c4000)='./file0\x00', 0x440, 0x44) execve(&(0x7f000098b000)='./file0\x00', &(0x7f00004b8000)=[], &(0x7f000005ffe8)=[]) 2018/02/26 09:36:30 executing program 6: r0 = socket(0xa, 0x802, 0x0) connect(r0, &(0x7f0000630000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}, 0x5b) sendmsg(r0, &(0x7f0000f03fc8)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000d8e000)=[], 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2fe516e960800000000000000"}], 0x28}, 0x0) 2018/02/26 09:36:30 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000004ffc)=0x1f, 0x4) 2018/02/26 09:36:30 executing program 1: mkdir(&(0x7f00005deff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000035000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00008c9cfe)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000a3dff8)='./file0\x00', r0, &(0x7f0000338ff8)='./file0\x00') 2018/02/26 09:36:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00004aefee)="120000001600e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000397ff5)=[{{&(0x7f00001baff0)=@ax25, 0x10, &(0x7f00003aafb0)=[], 0x0, &(0x7f00000e6000)=""/226, 0xe2}}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000c24000)=[{&(0x7f00002f8000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:36:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x3ff, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x800, 0x1}, 0x20) 2018/02/26 09:36:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x3ff, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x800, 0x1}, 0x20) 2018/02/26 09:36:30 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f000076d000)=[{{&(0x7f0000b1d000)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f000028dff0)=[]}}], 0x1, 0x0) 2018/02/26 09:36:30 executing program 7: rt_sigaction(0x0, &(0x7f0000aa8fe0), &(0x7f0000f2fa70), 0x2cc, &(0x7f00005b7ff9)) 2018/02/26 09:36:30 executing program 4: capset(&(0x7f0000c2cff8)={0x20071026}, &(0x7f0000705fe8)) open(&(0x7f00002c4000)='./file0\x00', 0x440, 0x44) execve(&(0x7f000098b000)='./file0\x00', &(0x7f00004b8000)=[], &(0x7f000005ffe8)=[]) 2018/02/26 09:36:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x3ff, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x800, 0x1}, 0x20) 2018/02/26 09:36:30 executing program 1: mkdir(&(0x7f00005deff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000035000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00008c9cfe)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000a3dff8)='./file0\x00', r0, &(0x7f0000338ff8)='./file0\x00') 2018/02/26 09:36:30 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r2, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r3, 0x8924, &(0x7f0000000ffc)) r4 = socket(0x200000000010, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000e48ffc)=0xfffffffffffffffa, 0x4) write(r4, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) writev(r0, &(0x7f0000fea000)=[{&(0x7f00008c2ef5)="290000002000190001063524e02200ff020000168000e718f20000040d000f00000000f20d00088f1f", 0x29}], 0x1) 2018/02/26 09:36:30 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004ff4)={0xffffefd}) epoll_pwait(r1, &(0x7f00006c7ff4)=[{}], 0x1, 0x0, &(0x7f000050c000), 0x8) 2018/02/26 09:36:30 executing program 6: r0 = socket(0xa, 0x802, 0x0) connect(r0, &(0x7f0000630000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}, 0x5b) sendmsg(r0, &(0x7f0000f03fc8)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000d8e000)=[], 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2fe516e960800000000000000"}], 0x28}, 0x0) 2018/02/26 09:36:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x3ff, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x800, 0x1}, 0x20) 2018/02/26 09:36:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00001f7000)={0x10}, 0xc, &(0x7f0000e22ff0)={&(0x7f0000c2af9c)=@ipv6_newroute={0x1c, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:36:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000aaeff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5404, &(0x7f0000898000)={0x0, 0x0, 0x0, 0x0, 0x2, 0xfc}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fe6ffc)=0x3) 2018/02/26 09:36:30 executing program 6: r0 = socket(0xa, 0x802, 0x0) connect(r0, &(0x7f0000630000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}, 0x5b) sendmsg(r0, &(0x7f0000f03fc8)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000d8e000)=[], 0x0, &(0x7f000056cda0)=[{0x28, 0x29, 0x2, "1d1a2d4ba2fe516e960800000000000000"}], 0x28}, 0x0) 2018/02/26 09:36:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x3ff, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x800, 0x1}, 0x20) 2018/02/26 09:36:30 executing program 1: mkdir(&(0x7f00005deff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000035000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00008c9cfe)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000a3dff8)='./file0\x00', r0, &(0x7f0000338ff8)='./file0\x00') 2018/02/26 09:36:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00001f7000)={0x10}, 0xc, &(0x7f0000e22ff0)={&(0x7f0000c2af9c)=@ipv6_newroute={0x1c, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, []}, 0x1c}, 0x1}, 0x0) [ 73.174634] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/02/26 09:36:30 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r2, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r3, 0x8924, &(0x7f0000000ffc)) r4 = socket(0x200000000010, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000e48ffc)=0xfffffffffffffffa, 0x4) write(r4, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) writev(r0, &(0x7f0000fea000)=[{&(0x7f00008c2ef5)="290000002000190001063524e02200ff020000168000e718f20000040d000f00000000f20d00088f1f", 0x29}], 0x1) 2018/02/26 09:36:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r2, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r3, 0x8924, &(0x7f0000000ffc)) r4 = socket(0x200000000010, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000e48ffc)=0xfffffffffffffffa, 0x4) write(r4, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) writev(r0, &(0x7f0000fea000)=[{&(0x7f00008c2ef5)="290000002000190001063524e02200ff020000168000e718f20000040d000f00000000f20d00088f1f", 0x29}], 0x1) 2018/02/26 09:36:30 executing program 2: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c24000)={0x0}, &(0x7f0000c23ffe)=0xc) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000c24000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace(0x18, r3) 2018/02/26 09:36:30 executing program 6: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x12, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:36:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 2018/02/26 09:36:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00001f7000)={0x10}, 0xc, &(0x7f0000e22ff0)={&(0x7f0000c2af9c)=@ipv6_newroute={0x1c, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:36:30 executing program 1: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)) 2018/02/26 09:36:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e0ffc)=0x3ff, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000074b000)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x800, 0x1}, 0x20) 2018/02/26 09:36:30 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r2, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r3, 0x8924, &(0x7f0000000ffc)) r4 = socket(0x200000000010, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000e48ffc)=0xfffffffffffffffa, 0x4) write(r4, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) writev(r0, &(0x7f0000fea000)=[{&(0x7f00008c2ef5)="290000002000190001063524e02200ff020000168000e718f20000040d000f00000000f20d00088f1f", 0x29}], 0x1) 2018/02/26 09:36:30 executing program 2: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f000003b000)={0x0, 0x0, 'client0\x00', 0x0, "e9066191de51b41a", "1a90545a9d2b947b019060daca09cc5b5453359ae81e9106e70abf2a6014816d"}) 2018/02/26 09:36:30 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x2, 0x101002) write$evdev(r0, &(0x7f0000a12000)=[{{0x77359400}, 0x4, 0x3a}], 0x18) 2018/02/26 09:36:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004520, &(0x7f00000c4000)) 2018/02/26 09:36:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r2, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r3, 0x8924, &(0x7f0000000ffc)) r4 = socket(0x200000000010, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000e48ffc)=0xfffffffffffffffa, 0x4) write(r4, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) writev(r0, &(0x7f0000fea000)=[{&(0x7f00008c2ef5)="290000002000190001063524e02200ff020000168000e718f20000040d000f00000000f20d00088f1f", 0x29}], 0x1) 2018/02/26 09:36:31 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000fef)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001000)=[{&(0x7f0000000ff0)=""/1, 0x1}], 0x1) 2018/02/26 09:36:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r0, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000530000)) 2018/02/26 09:36:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00001f7000)={0x10}, 0xc, &(0x7f0000e22ff0)={&(0x7f0000c2af9c)=@ipv6_newroute={0x1c, 0x18, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:36:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r2, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r3, 0x8924, &(0x7f0000000ffc)) r4 = socket(0x200000000010, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000e48ffc)=0xfffffffffffffffa, 0x4) write(r4, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) writev(r0, &(0x7f0000fea000)=[{&(0x7f00008c2ef5)="290000002000190001063524e02200ff020000168000e718f20000040d000f00000000f20d00088f1f", 0x29}], 0x1) 2018/02/26 09:36:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r0, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000530000)) 2018/02/26 09:36:31 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000fef)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001000)=[{&(0x7f0000000ff0)=""/1, 0x1}], 0x1) 2018/02/26 09:36:31 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r0, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000530000)) 2018/02/26 09:36:31 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r2, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r3, 0x8924, &(0x7f0000000ffc)) r4 = socket(0x200000000010, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000e48ffc)=0xfffffffffffffffa, 0x4) write(r4, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) writev(r0, &(0x7f0000fea000)=[{&(0x7f00008c2ef5)="290000002000190001063524e02200ff020000168000e718f20000040d000f00000000f20d00088f1f", 0x29}], 0x1) [ 73.339064] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/02/26 09:36:31 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000fef)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001000)=[{&(0x7f0000000ff0)=""/1, 0x1}], 0x1) 2018/02/26 09:36:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000379000)={&(0x7f0000615fda)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev}}}, 0x26, &(0x7f0000f9a000)=[{&(0x7f00007a3000)=""/4096, 0x1000}], 0x1, &(0x7f0000000140)=""/132, 0x84}, 0x0) sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback=0x7f000001}, 0x10) [ 73.400373] IPv6: NLM_F_REPLACE set, but no existing node found! 2018/02/26 09:36:31 executing program 0: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000da2fe0)) 2018/02/26 09:36:31 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000fef)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001000)=[{&(0x7f0000000ff0)=""/1, 0x1}], 0x1) 2018/02/26 09:36:31 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r0, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000530000)) 2018/02/26 09:36:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r0, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000530000)) 2018/02/26 09:36:31 executing program 6: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000d27fc0)=[{r0, 0x1001}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) clone(0x0, &(0x7f0000814000), &(0x7f0000918ffc), &(0x7f0000311000), &(0x7f0000956000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/02/26 09:36:31 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000596000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f00009ac000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ff}) writev(r0, &(0x7f0000de0000)=[{&(0x7f0000fe9ff2)="e951cf3d41f809f4c46c123c6807", 0xe}], 0x1) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000c93f74)=""/140, 0x8c) 2018/02/26 09:36:31 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x0) 2018/02/26 09:36:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) recvmsg(r0, &(0x7f0000379000)={&(0x7f0000615fda)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev}}}, 0x26, &(0x7f0000f9a000)=[{&(0x7f00007a3000)=""/4096, 0x1000}], 0x1, &(0x7f0000000140)=""/132, 0x84}, 0x0) sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 2018/02/26 09:36:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000080)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[]}}], 0x2, 0x0) 2018/02/26 09:36:31 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000fc1fe4)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000fc1ff8)=[{&(0x7f00005c1f05)}], 0x1}, 0x8000) sendto$inet6(r0, &(0x7f0000fd5000), 0x0, 0x0, &(0x7f000089cfe4)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c) 2018/02/26 09:36:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r0, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000530000)) 2018/02/26 09:36:31 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00001e4000)) ioctl$int_in(r0, 0x5403, &(0x7f000062cff8)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000530000)) 2018/02/26 09:36:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000076c000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) bind$unix(r1, &(0x7f0000774ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f0000777000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f000071eff8)=@file={0x1, './file0\x00'}, 0xa) 2018/02/26 09:36:31 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000596000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f00009ac000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ff}) writev(r0, &(0x7f0000de0000)=[{&(0x7f0000fe9ff2)="e951cf3d41f809f4c46c123c6807", 0xe}], 0x1) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000c93f74)=""/140, 0x8c) 2018/02/26 09:36:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000379000)={&(0x7f0000615fda)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev}}}, 0x26, &(0x7f0000f9a000)=[{&(0x7f00007a3000)=""/4096, 0x1000}], 0x1, &(0x7f0000000140)=""/132, 0x84}, 0x0) sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 2018/02/26 09:36:31 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x10000000005}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000575000)) poll(&(0x7f0000288fd0)=[{r1}], 0x1, 0x0) 2018/02/26 09:36:31 executing program 0: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) poll(&(0x7f0000db3000)=[{r0}], 0x1, 0x0) 2018/02/26 09:36:31 executing program 1: prctl$intptr(0x1d, 0x7fff) 2018/02/26 09:36:31 executing program 2: mlockall(0x80000000006) 2018/02/26 09:36:31 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000596000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f00009ac000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ff}) writev(r0, &(0x7f0000de0000)=[{&(0x7f0000fe9ff2)="e951cf3d41f809f4c46c123c6807", 0xe}], 0x1) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000c93f74)=""/140, 0x8c) 2018/02/26 09:36:31 executing program 6: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000d27fc0)=[{r0, 0x1001}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) clone(0x0, &(0x7f0000814000), &(0x7f0000918ffc), &(0x7f0000311000), &(0x7f0000956000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/02/26 09:36:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000379000)={&(0x7f0000615fda)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev}}}, 0x26, &(0x7f0000f9a000)=[{&(0x7f00007a3000)=""/4096, 0x1000}], 0x1, &(0x7f0000000140)=""/132, 0x84}, 0x0) sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 2018/02/26 09:36:31 executing program 5: r0 = syz_open_dev$tun(&(0x7f00009a8ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="0d807c0342ca294a5cb17bb69ce9afb7", @ifru_mtu=0x1}) 2018/02/26 09:36:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000011bfe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev={0xfe, 0x80}, @in=@dev={0xac, 0x14}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x1, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0xa0}, 0x1}, 0x0) 2018/02/26 09:36:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000078e000)="2400000052001f0014f9f407000104000a00071008000900feffffff0800000000000000", 0x24) 2018/02/26 09:36:31 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00005d6000)=0x0) ioprio_get$pid(0x1, r0) 2018/02/26 09:36:31 executing program 0: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) poll(&(0x7f0000db3000)=[{r0}], 0x1, 0x0) 2018/02/26 09:36:31 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000596000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f00009ac000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ff}) writev(r0, &(0x7f0000de0000)=[{&(0x7f0000fe9ff2)="e951cf3d41f809f4c46c123c6807", 0xe}], 0x1) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000c93f74)=""/140, 0x8c) 2018/02/26 09:36:31 executing program 2: truncate(&(0x7f0000947ff8)='./file0\x00', 0xfffffffffffffffc) 2018/02/26 09:36:31 executing program 5: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000000040), 0x0) 2018/02/26 09:36:31 executing program 6: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000d27fc0)=[{r0, 0x1001}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) clone(0x0, &(0x7f0000814000), &(0x7f0000918ffc), &(0x7f0000311000), &(0x7f0000956000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/02/26 09:36:31 executing program 0: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) poll(&(0x7f0000db3000)=[{r0}], 0x1, 0x0) 2018/02/26 09:36:31 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/02/26 09:36:31 executing program 4: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000008ff6)='./control\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000012000)=[{0x6, 0x0, 0x0, 0xfffffffffffffff7}]}) faccessat(r0, &(0x7f0000000080)='./control\x00', 0x0, 0x0) 2018/02/26 09:36:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002}}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000007ffd)) 2018/02/26 09:36:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00004c3f70)={0x2, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x2, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}}, 0x90) 2018/02/26 09:36:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f000001fffc)) 2018/02/26 09:36:31 executing program 1: clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) rt_sigaction(0x23, &(0x7f0000000000), &(0x7f0000000040), 0x8, &(0x7f0000000080)) 2018/02/26 09:36:31 executing program 3: mkdir(&(0x7f0000818ff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000060cff8)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f000078c000)='./file0\x00', 0x0, 0x0) close(r1) 2018/02/26 09:36:31 executing program 0: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) poll(&(0x7f0000db3000)=[{r0}], 0x1, 0x0) 2018/02/26 09:36:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000728cd4)={0x14, 0x4, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:31 executing program 6: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000d27fc0)=[{r0, 0x1001}], 0x1, 0x400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) clone(0x0, &(0x7f0000814000), &(0x7f0000918ffc), &(0x7f0000311000), &(0x7f0000956000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) 2018/02/26 09:36:31 executing program 0: writev(0xffffffffffffffff, &(0x7f0000008f80)=[{&(0x7f0000011000)="8d3f5764690b0b141233d462f84214711b8332fa01106cc43d89759639aac6ccc0d2961908d671224ae32bddb547aef535015dd7c4b279", 0x37}], 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d1, &(0x7f0000010ffc)) 2018/02/26 09:36:31 executing program 1: futex(&(0x7f000000cffc), 0x3, 0x80000001, &(0x7f0000fd4ff0), &(0x7f0000fd4000), 0x0) 2018/02/26 09:36:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014dfc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000a14000)={&(0x7f0000a23000)=@updpolicy={0x13c, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@empty, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in6=@ipv4={[], [0xff, 0xff], @empty}}, 0x2, @in=@loopback=0x7f000001}, {{@in=@loopback=0x7f000001}, 0x0, @in=@broadcast=0xffffffff}]}]}, 0x13c}, 0x1}, 0x0) 2018/02/26 09:36:31 executing program 4: socket(0x0, 0xb, 0x0) 2018/02/26 09:36:31 executing program 3: mkdir(&(0x7f0000818ff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000060cff8)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f000078c000)='./file0\x00', 0x0, 0x0) close(r1) 2018/02/26 09:36:31 executing program 1: futex(&(0x7f000000cffc), 0x2, 0x0, &(0x7f0000ffa000), &(0x7f0000048000), 0x0) 2018/02/26 09:36:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000fd5fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000938ffb)=@ethtool_wolinfo={0x26, 0x0, 0x0, "00000707c89d"}}) 2018/02/26 09:36:31 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/02/26 09:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/02/26 09:36:31 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) 2018/02/26 09:36:31 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000e2f000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c8fd8)={@generic="30609402000000000000067d08cebd5c", @ifru_map}) 2018/02/26 09:36:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x11, &(0x7f0000faf000), 0x3c8) 2018/02/26 09:36:31 executing program 3: mkdir(&(0x7f0000818ff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000060cff8)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f000078c000)='./file0\x00', 0x0, 0x0) close(r1) 2018/02/26 09:36:31 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000002e00030007fffd946fa283b70a00000003000000031e85680000000000000005", 0x24}], 0x1}, 0x0) 2018/02/26 09:36:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4b, &(0x7f00000c6000)={{{@in=@rand_addr=0x6, @in=@rand_addr}}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000d1fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/26 09:36:31 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) bind$unix(r2, &(0x7f000000d000)=@abs={0x1, 0x0, 0x0}, 0x8) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x1}, 0x8) 2018/02/26 09:36:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000034affd)="440405", 0x3) 2018/02/26 09:36:31 executing program 3: mkdir(&(0x7f0000818ff8)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000060cff8)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x402, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f000078c000)='./file0\x00', 0x0, 0x0) close(r1) 2018/02/26 09:36:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@empty, @multicast2, 0x0}, &(0x7f000070e000)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, r1}, 0xc) 2018/02/26 09:36:31 executing program 6: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setresuid(0x0, r1, 0x0) 2018/02/26 09:36:31 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="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", 0xfc) 2018/02/26 09:36:31 executing program 2: rt_sigprocmask(0x1, &(0x7f0000001040), &(0x7f0000001080), 0x8) 2018/02/26 09:36:31 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000dc4000)={@common='lo\x00', @ifru_names=@common='lo\x00'}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000b08fd8)={@common='lo\x00', @ifru_addrs=@rc={0x1f, {0x0, 0x6}}}) 2018/02/26 09:36:31 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/02/26 09:36:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000e99ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000ca2000)={0x52e}) 2018/02/26 09:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/02/26 09:36:31 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="fc0000001a000700ab092500090007000aab80ff010000000000369321000100ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) 2018/02/26 09:36:31 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000835000)={0x0, 0x0, 0x0, 0x7ff}) write(r1, &(0x7f0000fd6000), 0x0) 2018/02/26 09:36:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$sock_buf(r0, 0x1, 0x40000000019, &(0x7f0000d84000), &(0x7f0000ffa000)) [ 74.049514] netlink: 180 bytes leftover after parsing attributes in process `syz-executor1'. 2018/02/26 09:36:31 executing program 2: prctl$intptr(0x2f, 0x2) 2018/02/26 09:36:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$sock_buf(r0, 0x1, 0x40000000019, &(0x7f0000d84000), &(0x7f0000ffa000)) 2018/02/26 09:36:31 executing program 2: r0 = memfd_create(&(0x7f0000001000)='wlan1\x00', 0x3) fcntl$addseals(r0, 0x409, 0xc) ftruncate(r0, 0x9) [ 74.092710] netlink: 180 bytes leftover after parsing attributes in process `syz-executor1'. 2018/02/26 09:36:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$sock_buf(r0, 0x1, 0x40000000019, &(0x7f0000d84000), &(0x7f0000ffa000)) 2018/02/26 09:36:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000e7bffc)=0x400, 0x4) 2018/02/26 09:36:31 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="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", 0xfc) 2018/02/26 09:36:31 executing program 2: r0 = memfd_create(&(0x7f0000001000)='wlan1\x00', 0x3) fcntl$addseals(r0, 0x409, 0xc) ftruncate(r0, 0x9) 2018/02/26 09:36:31 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000835000)={0x0, 0x0, 0x0, 0x7ff}) write(r1, &(0x7f0000fd6000), 0x0) 2018/02/26 09:36:31 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000dc4000)={@common='lo\x00', @ifru_names=@common='lo\x00'}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000b08fd8)={@common='lo\x00', @ifru_addrs=@rc={0x1f, {0x0, 0x6}}}) 2018/02/26 09:36:31 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/02/26 09:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) 2018/02/26 09:36:31 executing program 2: r0 = memfd_create(&(0x7f0000001000)='wlan1\x00', 0x3) fcntl$addseals(r0, 0x409, 0xc) ftruncate(r0, 0x9) 2018/02/26 09:36:31 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000dc4000)={@common='lo\x00', @ifru_names=@common='lo\x00'}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000b08fd8)={@common='lo\x00', @ifru_addrs=@rc={0x1f, {0x0, 0x6}}}) 2018/02/26 09:36:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$sock_buf(r0, 0x1, 0x40000000019, &(0x7f0000d84000), &(0x7f0000ffa000)) 2018/02/26 09:36:31 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000dc4000)={@common='lo\x00', @ifru_names=@common='lo\x00'}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000b08fd8)={@common='lo\x00', @ifru_addrs=@rc={0x1f, {0x0, 0x6}}}) 2018/02/26 09:36:31 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="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", 0xfc) 2018/02/26 09:36:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000835000)={0x0, 0x0, 0x0, 0x7ff}) write(r1, &(0x7f0000fd6000), 0x0) 2018/02/26 09:36:31 executing program 2: r0 = memfd_create(&(0x7f0000001000)='wlan1\x00', 0x3) fcntl$addseals(r0, 0x409, 0xc) ftruncate(r0, 0x9) [ 74.210111] netlink: 180 bytes leftover after parsing attributes in process `syz-executor1'. 2018/02/26 09:36:31 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000835000)={0x0, 0x0, 0x0, 0x7ff}) write(r1, &(0x7f0000fd6000), 0x0) 2018/02/26 09:36:32 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000835000)={0x0, 0x0, 0x0, 0x7ff}) write(r1, &(0x7f0000fd6000), 0x0) 2018/02/26 09:36:32 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000dc4000)={@common='lo\x00', @ifru_names=@common='lo\x00'}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000b08fd8)={@common='lo\x00', @ifru_addrs=@rc={0x1f, {0x0, 0x6}}}) 2018/02/26 09:36:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000835000)={0x0, 0x0, 0x0, 0x7ff}) write(r1, &(0x7f0000fd6000), 0x0) 2018/02/26 09:36:32 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) vmsplice(r1, &(0x7f0000002580)=[{&(0x7f0000000000)=',', 0x1}], 0x1, 0x0) readv(r0, &(0x7f00003e2000)=[{&(0x7f00005dd000)=""/4096, 0x1000}], 0x1) 2018/02/26 09:36:32 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000e9ffc)=0x6, 0x4) 2018/02/26 09:36:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000835000)={0x0, 0x0, 0x0, 0x7ff}) write(r1, &(0x7f0000fd6000), 0x0) 2018/02/26 09:36:32 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000dc4000)={@common='lo\x00', @ifru_names=@common='lo\x00'}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000b08fd8)={@common='lo\x00', @ifru_addrs=@rc={0x1f, {0x0, 0x6}}}) 2018/02/26 09:36:32 executing program 2: r0 = memfd_create(&(0x7f0000834000)='I', 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f000009c000)='./file0\x00') creat(&(0x7f00007d3ff8)='./file0\x00', 0x0) umount2(&(0x7f000078b000)='./file0\x00', 0x0) [ 74.283666] netlink: 180 bytes leftover after parsing attributes in process `syz-executor1'. 2018/02/26 09:36:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 2018/02/26 09:36:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000835000)={0x0, 0x0, 0x0, 0x7ff}) write(r1, &(0x7f0000fd6000), 0x0) 2018/02/26 09:36:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000835000)={0x0, 0x0, 0x0, 0x7ff}) write(r1, &(0x7f0000fd6000), 0x0) 2018/02/26 09:36:32 executing program 6: r0 = socket$inet(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000001ff0)=[{&(0x7f0000008fef)="020800000200000000ef37ca227685e91b", 0x11}], 0x1}, 0x0) 2018/02/26 09:36:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000019000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000018e28)={0x28, 0x18, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@typed={0xc, 0x0, @u32=0x80004}, @nested={0x8, 0x4, [@generic="03"]}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:36:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x11) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000835000)={0x0, 0x0, 0x0, 0x7ff}) write(r1, &(0x7f0000fd6000), 0x0) 2018/02/26 09:36:32 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000dc4000)={@common='lo\x00', @ifru_names=@common='lo\x00'}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000b08fd8)={@common='lo\x00', @ifru_addrs=@rc={0x1f, {0x0, 0x6}}}) 2018/02/26 09:36:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x5d) ioctl$int_in(r1, 0x5452, &(0x7f000053d000)=0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x2, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:36:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000511ff1)='pagemap\x00') pread64(r0, &(0x7f0000016000), 0x0, 0x0) 2018/02/26 09:36:32 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000003c000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f000053b000/0x2000)=nil) 2018/02/26 09:36:32 executing program 7: pselect6(0x41c, &(0x7f00000abfc0), &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f000071fff8), 0x8}) 2018/02/26 09:36:32 executing program 0: rename(&(0x7f00008cffff)='.', &(0x7f00004f279d)='./file1\x00') 2018/02/26 09:36:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000019000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000018e28)={0x28, 0x18, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@typed={0xc, 0x0, @u32=0x80004}, @nested={0x8, 0x4, [@generic="03"]}]}, 0x28}, 0x1}, 0x0) [ 74.391820] IPv6: NLM_F_CREATE should be specified when creating new route [ 74.406353] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 74.412933] IPv6: NLM_F_CREATE should be set when creating new route 2018/02/26 09:36:32 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) [ 74.451166] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. [ 74.469802] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 2018/02/26 09:36:32 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) 2018/02/26 09:36:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b5ffa)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) 2018/02/26 09:36:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x5d) ioctl$int_in(r1, 0x5452, &(0x7f000053d000)=0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x2, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:36:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000019000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000018e28)={0x28, 0x18, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@typed={0xc, 0x0, @u32=0x80004}, @nested={0x8, 0x4, [@generic="03"]}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:36:32 executing program 7: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x8, 0x100100) 2018/02/26 09:36:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000511ff1)='pagemap\x00') pread64(r0, &(0x7f0000016000), 0x0, 0x0) 2018/02/26 09:36:32 executing program 6: prlimit64(0x0, 0x0, &(0x7f0000012ff0), &(0x7f0000003ff0)) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f0000872fff)) 2018/02/26 09:36:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x5d) ioctl$int_in(r1, 0x5452, &(0x7f000053d000)=0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x2, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:36:32 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) 2018/02/26 09:36:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000511ff1)='pagemap\x00') pread64(r0, &(0x7f0000016000), 0x0, 0x0) 2018/02/26 09:36:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000511ff1)='pagemap\x00') pread64(r0, &(0x7f0000016000), 0x0, 0x0) 2018/02/26 09:36:32 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) 2018/02/26 09:36:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000ccdff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/117, 0x75}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ebdff4)) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) [ 74.543608] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 74.566125] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/02/26 09:36:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000019000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000018e28)={0x28, 0x18, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@typed={0xc, 0x0, @u32=0x80004}, @nested={0x8, 0x4, [@generic="03"]}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:36:32 executing program 7: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) 2018/02/26 09:36:32 executing program 6: mmap(&(0x7f0000000000/0xd99000)=nil, 0xd99000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000d99000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000938ffb)=@ethtool_wolinfo={0x0, 0x0, 0x0, "00000107c89d"}}) 2018/02/26 09:36:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x5d) ioctl$int_in(r1, 0x5452, &(0x7f000053d000)=0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x2, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:36:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x5d) ioctl$int_in(r1, 0x5452, &(0x7f000053d000)=0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x2, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:36:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b5ffa)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) 2018/02/26 09:36:32 executing program 7: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) 2018/02/26 09:36:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b5ffa)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) 2018/02/26 09:36:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x2000000008bf3, &(0x7f0000bcd000)={@common='lo\x00', @ifru_mtu}) 2018/02/26 09:36:32 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f0000f11000)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000607000)=@hopopts={0x0, 0x0, [], []}, 0x0) 2018/02/26 09:36:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f000005cfb0)=""/80, &(0x7f00000cfffc)=0x50) 2018/02/26 09:36:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b5ffa)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) 2018/02/26 09:36:32 executing program 7: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) 2018/02/26 09:36:32 executing program 3: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x2e}, &(0x7f0000000080)='\x00', 0x0) [ 74.632114] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 74.665889] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/02/26 09:36:32 executing program 6: mmap(&(0x7f0000000000/0xf9c000)=nil, 0xf9c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = inotify_init1(0x0) readv(r0, &(0x7f0000576fe0)=[{&(0x7f000043e000)=""/62, 0x3e}], 0x1) clone(0x0, &(0x7f0000d28000), &(0x7f00008c9ffc), &(0x7f0000c36ffc), &(0x7f000095e000)) inotify_add_watch(r0, &(0x7f000001eff6)='./control\x00', 0x100000a) rmdir(&(0x7f0000ed1ff6)='./control\x00') 2018/02/26 09:36:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b5ffa)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) 2018/02/26 09:36:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b5ffa)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) 2018/02/26 09:36:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000d56000), 0x0) 2018/02/26 09:36:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x5d) ioctl$int_in(r1, 0x5452, &(0x7f000053d000)=0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000eb9fff), 0xfffffd65, 0x20000004, &(0x7f000031e000)={0xa, 0x2, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:36:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000ccdff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/117, 0x75}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ebdff4)) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:36:32 executing program 2: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000111000), 0x0, 0x0, &(0x7f000010dff0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f0000dcfffe), 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) close(r0) 2018/02/26 09:36:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000032000)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x210, 0x110, 0x320, 0x320, 0x320, 0x4, &(0x7f0000032fc0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @mac=@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @rand_addr, @broadcast=0xffffffff, 0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @mac=@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty, @loopback=0x7f000001, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x458) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000014000)={'filter\x00', 0x7, 0x4, 0x3f0, 0x200, 0x0, 0x200, 0x308, 0x308, 0x308, 0x4, &(0x7f000002d000), {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x372], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {"73797a30c80100"}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:36:32 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:36:32 executing program 5: mq_timedsend(0xffffffffffffffff, &(0x7f0000051fff), 0x0, 0x0, &(0x7f000002eff0)={0x1000000000, 0x989680}) 2018/02/26 09:36:32 executing program 7: r0 = memfd_create(&(0x7f0000041000)="01800d05", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x1a, @time={0x0, 0x1c9c380}}) 2018/02/26 09:36:32 executing program 5: mq_timedsend(0xffffffffffffffff, &(0x7f0000051fff), 0x0, 0x0, &(0x7f000002eff0)={0x1000000000, 0x989680}) 2018/02/26 09:36:32 executing program 6: msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) [ 74.815284] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/02/26 09:36:32 executing program 2: setrlimit(0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/02/26 09:36:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00009b5ffa)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x0, 0x0, 0x21c) 2018/02/26 09:36:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000c7ff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) close(r1) 2018/02/26 09:36:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000ccdff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/117, 0x75}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ebdff4)) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:36:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) sendto$inet(r0, &(0x7f0000000040)="ea", 0x1, 0x20000080, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xc}}, 0x10) recvmmsg(r0, &(0x7f0000000500)=[{{&(0x7f0000000140)=@generic, 0x80, &(0x7f00000003c0)=[], 0x0, &(0x7f0000000400)=""/253, 0xfd}}], 0x1, 0x162, 0x0) 2018/02/26 09:36:32 executing program 5: mq_timedsend(0xffffffffffffffff, &(0x7f0000051fff), 0x0, 0x0, &(0x7f000002eff0)={0x1000000000, 0x989680}) 2018/02/26 09:36:32 executing program 6: process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/95, 0xfffffffffffffe85}], 0x100c, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/148, 0x94}], 0x2, 0x0) 2018/02/26 09:36:32 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:36:32 executing program 2: setrlimit(0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/02/26 09:36:32 executing program 5: mq_timedsend(0xffffffffffffffff, &(0x7f0000051fff), 0x0, 0x0, &(0x7f000002eff0)={0x1000000000, 0x989680}) 2018/02/26 09:36:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000c7ff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) close(r1) 2018/02/26 09:36:32 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_spirange={0x2, 0x10}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/26 09:36:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, {@in6=@empty, 0xffffffffffffffff, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, []}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}, 0x1}, 0x0) 2018/02/26 09:36:32 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:36:32 executing program 7: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) setpgid(r0, 0x0) 2018/02/26 09:36:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000ccdff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/117, 0x75}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ebdff4)) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 2018/02/26 09:36:32 executing program 7: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 2018/02/26 09:36:32 executing program 2: setrlimit(0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/02/26 09:36:32 executing program 5: r0 = socket(0xa, 0x2000000002, 0x0) setsockopt(r0, 0x0, 0x1, &(0x7f0000001000), 0x0) 2018/02/26 09:36:32 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f00002f0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) fallocate(r1, 0x0, 0xffff, 0x8001) sendfile(r0, r1, &(0x7f00005faff8)=0x38, 0xfffb) 2018/02/26 09:36:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000c7ff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) close(r1) 2018/02/26 09:36:32 executing program 0: keyctl$get_security(0x11, 0x0, &(0x7f00000000c0)=""/103, 0x67) 2018/02/26 09:36:32 executing program 3: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00') renameat2(r2, &(0x7f00002e8ff8)='./file0\x00', r0, &(0x7f0000805000)='./file0/file0/file0/file0\x00', 0x0) 2018/02/26 09:36:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000c7ff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) close(r1) 2018/02/26 09:36:32 executing program 2: setrlimit(0x0, &(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/02/26 09:36:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f00003b7000)='./file0\x00', &(0x7f000087cff0)={0x0, 0x2fbfb32c}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={{{{0x2, 0xffffffffffffffff, @loopback=0x7f000001}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc918b07deaa85a7158cb72317b9229c05a260f51652df313acceba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) sendto$inet(r0, &(0x7f0000267f3f), 0x0, 0xdf3495d877b663d3, &(0x7f0000738000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:36:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff}, 0x1c) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000006ffc)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001fec)={@loopback={0x0, 0x1}, r1}, 0x14) 2018/02/26 09:36:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c01000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db3fd8)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e400", @ifru_flags=0x2fd}) readv(r1, &(0x7f0000382ff0)=[{&(0x7f0000699000)=""/218, 0xda}], 0x1) 2018/02/26 09:36:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_int(r1, 0x6, 0xb, &(0x7f0000013ffc), &(0x7f0000000000)=0x4) 2018/02/26 09:36:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x40000000000b, &(0x7f0000b94ffc), 0x4) 2018/02/26 09:36:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000c26000)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x16}, @broadcast=0xffffffff}, 0xc) 2018/02/26 09:36:32 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 2018/02/26 09:36:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) read(r1, &(0x7f0000025000), 0x0) 2018/02/26 09:36:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00003ea000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4401000000001267, &(0x7f0000000240)) 2018/02/26 09:36:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f00003b7000)='./file0\x00', &(0x7f000087cff0)={0x0, 0x2fbfb32c}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={{{{0x2, 0xffffffffffffffff, @loopback=0x7f000001}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc918b07deaa85a7158cb72317b9229c05a260f51652df313acceba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) sendto$inet(r0, &(0x7f0000267f3f), 0x0, 0xdf3495d877b663d3, &(0x7f0000738000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:36:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000d00fe0)={@common='lo\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/26 09:36:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16}]}) syz_fuseblk_mount(&(0x7f000000bffa)='./bus\x00', &(0x7f0000028000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:36:32 executing program 6: syz_fuseblk_mount(&(0x7f0000000080)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", &(0x7f0000000180)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:36:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000791000)="2400000058001f0014b2f407000904000200071008000100fffffeff08000215004000f1", 0x24) 2018/02/26 09:36:32 executing program 4: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) fgetxattr(r0, &(0x7f0000000000)=@random={'system.', '{mime_type-:+vmnet1\x00'}, &(0x7f0000000040)=""/113, 0x71) 2018/02/26 09:36:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0xffffffffffffffff, @dev={0xac, 0x14}}, @syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:36:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000c26000)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x16}, @broadcast=0xffffffff}, 0xc) 2018/02/26 09:36:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000d00fe0)={@common='lo\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/26 09:36:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0xfffffffe, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0xad, 0x20020003, &(0x7f0000385ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000003180)=[], 0x0, &(0x7f00000031c0)=[]}}, {{&(0x7f0000003480)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, &(0x7f0000005780)=[], 0x8d, &(0x7f0000005800)=[{0x10, 0x18d}], 0x10}}], 0x2, 0x0) 2018/02/26 09:36:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f00003b7000)='./file0\x00', &(0x7f000087cff0)={0x0, 0x2fbfb32c}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={{{{0x2, 0xffffffffffffffff, @loopback=0x7f000001}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc918b07deaa85a7158cb72317b9229c05a260f51652df313acceba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) sendto$inet(r0, &(0x7f0000267f3f), 0x0, 0xdf3495d877b663d3, &(0x7f0000738000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:36:32 executing program 6: seccomp(0x1, 0x0, &(0x7f00008c1ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) uname(&(0x7f00007c1fe4)=""/28) 2018/02/26 09:36:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000c26000)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x16}, @broadcast=0xffffffff}, 0xc) 2018/02/26 09:36:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000d00fe0)={@common='lo\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/26 09:36:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000791000)="2400000058001f0014b2f407000904000200071008000100fffffeff08000215004000f1", 0x24) 2018/02/26 09:36:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000d00fe0)={@common='lo\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/26 09:36:33 executing program 6: unshare(0x4040400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 2018/02/26 09:36:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f000068f000)=0x2, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={&(0x7f00008e5ff4)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/02/26 09:36:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f00003b7000)='./file0\x00', &(0x7f000087cff0)={0x0, 0x2fbfb32c}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={{{{0x2, 0xffffffffffffffff, @loopback=0x7f000001}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc918b07deaa85a7158cb72317b9229c05a260f51652df313acceba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) sendto$inet(r0, &(0x7f0000267f3f), 0x0, 0xdf3495d877b663d3, &(0x7f0000738000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:36:33 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f0000001340)=[]}}, {{&(0x7f0000002600)=@in6={0xa, 0x2, 0x80000000, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x1c, &(0x7f00000027c0)=[]}}], 0x2, 0x0) 2018/02/26 09:36:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000791000)="2400000058001f0014b2f407000904000200071008000100fffffeff08000215004000f1", 0x24) 2018/02/26 09:36:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0xfffffffe, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0xad, 0x20020003, &(0x7f0000385ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000003180)=[], 0x0, &(0x7f00000031c0)=[]}}, {{&(0x7f0000003480)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, &(0x7f0000005780)=[], 0x8d, &(0x7f0000005800)=[{0x10, 0x18d}], 0x10}}], 0x2, 0x0) 2018/02/26 09:36:33 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00002b9fd4)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@loopback=0x7f000001]}, 0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000c26000)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x16}, @broadcast=0xffffffff}, 0xc) 2018/02/26 09:36:33 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0xff, 0x0, 0x0, @time={r3}, {}, {}, @control}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000045000)={0x1f, @tick}) 2018/02/26 09:36:33 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000ecb000)={0x10}, 0xc, &(0x7f0000012ff0)={&(0x7f0000011000)={0x14, 0x2000005a, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000015000)={&(0x7f0000016918)={0x14, 0x20000030, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:36:33 executing program 4: timerfd_gettime(0xffffffffffffffff, &(0x7f0000952fe0)={{}, {0x0, 0x0}}) recvmmsg(0xffffffffffffffff, &(0x7f0000f03fc4)=[], 0x0, 0x0, &(0x7f0000ac9000)={0x0, r0}) 2018/02/26 09:36:33 executing program 3: unshare(0x40600) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) 2018/02/26 09:36:33 executing program 4: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000fd7000), &(0x7f00000f2000)) 2018/02/26 09:36:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000791000)="2400000058001f0014b2f407000904000200071008000100fffffeff08000215004000f1", 0x24) 2018/02/26 09:36:33 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) clock_settime(0x0, &(0x7f0000012ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:36:33 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f9c000)={{{@in6=@empty, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x7, 0x0, 0x8001}}, 0xe8) r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) dup3(r0, r1, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc5fc0)=[]}, 0x8000) sendto$inet6(r1, &(0x7f0000ebcfa5), 0x0, 0x0, &(0x7f00000dcfe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) 2018/02/26 09:36:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0xfffffffe, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0xad, 0x20020003, &(0x7f0000385ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000003180)=[], 0x0, &(0x7f00000031c0)=[]}}, {{&(0x7f0000003480)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, &(0x7f0000005780)=[], 0x8d, &(0x7f0000005800)=[{0x10, 0x18d}], 0x10}}], 0x2, 0x0) 2018/02/26 09:36:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00002f5000)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000e09e84)=@updpolicy={0xb8, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@empty, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, []}, 0xb8}, 0x1}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10}, 0xc) 2018/02/26 09:36:33 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000089000)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00003fbfee)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x20000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000a82fc0), &(0x7f0000a8d000)={0x0, 0x989680}, &(0x7f00006ab000)={&(0x7f00001da000), 0x8}) 2018/02/26 09:36:33 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f45000)={0x0, 0x0, &(0x7f00005ca000)={&(0x7f0000aab000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_nat_t_port, @sadb_x_sa2={0x0, 0x13}]}, 0xfffffcb1}, 0x1}, 0x0) 2018/02/26 09:36:33 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0xff, 0x0, 0x0, @time={r3}, {}, {}, @control}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000045000)={0x1f, @tick}) 2018/02/26 09:36:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00001dcffc), &(0x7f0000d21ffc)=0x4) 2018/02/26 09:36:33 executing program 0: r0 = gettid() unshare(0x28060400) exit(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='statm\x00') read(r1, &(0x7f0000000140)=""/179, 0xb3) 2018/02/26 09:36:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0xfffffffe, 0x4) sendto$inet(r0, &(0x7f0000a6efff), 0xad, 0x20020003, &(0x7f0000385ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000006b80)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @my}, 0x10, &(0x7f0000003180)=[], 0x0, &(0x7f00000031c0)=[]}}, {{&(0x7f0000003480)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, &(0x7f0000005780)=[], 0x8d, &(0x7f0000005800)=[{0x10, 0x18d}], 0x10}}], 0x2, 0x0) 2018/02/26 09:36:33 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000402000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2202, &(0x7f00005f4fb9)) 2018/02/26 09:36:33 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0xff, 0x0, 0x0, @time={r3}, {}, {}, @control}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000045000)={0x1f, @tick}) 2018/02/26 09:36:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) ppoll(&(0x7f00000ce000)=[{r0}], 0x1, &(0x7f00006ab000), &(0x7f0000ee0ff8), 0x8) 2018/02/26 09:36:33 executing program 4: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) pipe2(&(0x7f0000531000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r2, r1, 0x0) 2018/02/26 09:36:33 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f45000)={0x0, 0x0, &(0x7f00005ca000)={&(0x7f0000aab000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_nat_t_port, @sadb_x_sa2={0x0, 0x13}]}, 0xfffffcb1}, 0x1}, 0x0) 2018/02/26 09:36:33 executing program 2: epoll_create1(0x0) socket$unix(0x1, 0x5, 0x0) syz_open_dev$random(&(0x7f0000c8bff4)='/dev/random\x00', 0x0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/02/26 09:36:33 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000a55fef)='net/softnet_stat\x00') close(r0) 2018/02/26 09:36:33 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0xff, 0x0, 0x0, @time={r3}, {}, {}, @control}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000045000)={0x1f, @tick}) 2018/02/26 09:36:33 executing program 1: eventfd2(0x0, 0x800000000008000) 2018/02/26 09:36:33 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f0000000080)=[], 0x1, 0x0, &(0x7f0000008f37)="c2"}) 2018/02/26 09:36:33 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f45000)={0x0, 0x0, &(0x7f00005ca000)={&(0x7f0000aab000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_nat_t_port, @sadb_x_sa2={0x0, 0x13}]}, 0xfffffcb1}, 0x1}, 0x0) 2018/02/26 09:36:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000a56000)=0x1, 0x4) listen(r0, 0x0) shutdown(r0, 0x0) ppoll(&(0x7f00000ce000)=[{r0}], 0x1, &(0x7f00006ab000), &(0x7f0000ee0ff8), 0x8) 2018/02/26 09:36:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000d37000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000954000)=""/185, &(0x7f0000e85000)=0xb9) [ 75.700469] binder: 12657:12662 ioctl c0306201 2000dfd0 returned -11 INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 242.220136] INFO: task syz-executor1:12666 blocked for more than 120 seconds. [ 242.227435] Not tainted 4.4.118-g5f7f76a #24 [ 242.233027] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 242.241029] syz-executor1 D ffff8800b6147b20 25192 12666 3863 0x00000004 [ 242.248445] ffff8800b6147b20 dffffc0000000000 ffff8800b6273000 ffffffff8113bd3a [ 242.256489] ffffed0038b352e8 ffff8801c59a9700 ffff8801db21fdb8 ffff8801db21fde0 [ 242.264561] ffff8801db21f4d8 ffff8800b5f90000 ffff8800b6273000 0000000000000000 [ 242.272775] Call Trace: [ 242.275371] [] ? __local_bh_enable_ip+0x6a/0xd0 [ 242.281722] [] schedule+0x7a/0x1b0 [ 242.286903] [] __lock_sock+0xf1/0x180 [ 242.292373] [] ? sock_init_data+0xcc0/0xcc0 [ 242.298332] [] ? lock_sock_nested+0x43/0x120 [ 242.304419] [] ? prepare_to_wait_event+0x420/0x420 [ 242.311051] [] ? get_parent_ip+0xd/0x50 [ 242.316657] [] lock_sock_nested+0xf6/0x120 [ 242.322555] [] __inet_stream_connect+0x5d2/0xc70 [ 242.328943] [] ? inet_dgram_connect+0x1f0/0x1f0 [ 242.335282] [] ? prepare_to_wait_event+0x420/0x420 [ 242.341868] [] ? trace_hardirqs_on+0xd/0x10 [ 242.347830] [] ? __local_bh_enable_ip+0x6a/0xd0 [ 242.354191] [] inet_stream_connect+0x55/0xa0 [ 242.360258] [] SYSC_connect+0x1b6/0x310 [ 242.365866] [] ? SYSC_bind+0x280/0x280 [ 242.371452] [] ? get_unused_fd_flags+0xd0/0xd0 [ 242.377671] [] ? _raw_spin_unlock+0x2c/0x50 [ 242.383676] [] ? __alloc_fd+0x1e3/0x500 [ 242.389292] [] ? do_futex+0x15d0/0x15d0 [ 242.394945] [] ? SyS_socket+0x121/0x1b0 [ 242.400577] [] ? move_addr_to_kernel+0x50/0x50 [ 242.406791] [] SyS_connect+0x24/0x30 [ 242.412171] [] entry_SYSCALL_64_fastpath+0x1c/0x98 [ 242.418808] no locks held by syz-executor1/12666. [ 242.423691] Sending NMI to all CPUs: [ 242.428542] NMI backtrace for cpu 0 [ 242.432226] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.118-g5f7f76a #24 [ 242.439223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.448616] task: ffffffff84217840 task.stack: ffffffff84200000 [ 242.454707] RIP: 0010:[] [] native_safe_halt+0x6/0x10 [ 242.463149] RSP: 0018:ffffffff84207dc0 EFLAGS: 00000246 [ 242.468590] RAX: 0000000000000007 RBX: ffffffff847ddac8 RCX: 0000000000000000 [ 242.475927] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff8421810c [ 242.483239] RBP: ffffffff84207dc0 R08: 0000000000000000 R09: 0000000000000000 [ 242.490541] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.497809] R13: fffffbfff070889c R14: ffffffff847ebe38 R15: 0000000000000000 [ 242.505132] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 242.513411] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.519288] CR2: 00007f81d9b58000 CR3: 00000001d3bfe000 CR4: 0000000000160670 [ 242.526616] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.533934] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.541258] Stack: [ 242.543394] ffffffff84207df8 ffffffff81027e85 ffffffff84208000 ffffffff847ddac8 [ 242.550984] fffffbfff070889c ffffffff847ebe38 0000000000000000 ffffffff84207e08 [ 242.558513] ffffffff810293fa ffffffff84207e20 ffffffff81221468 dffffc0000000000 [ 242.566099] Call Trace: [ 242.568668] [] default_idle+0x55/0x3c0 [ 242.574247] [] arch_cpu_idle+0xa/0x10 [ 242.579686] [] default_idle_call+0x48/0x70 [ 242.585618] [] cpu_startup_entry+0x5fd/0x8f0 [ 242.591707] [] ? _raw_spin_unlock_irqrestore+0x5a/0x70 [ 242.598633] [] ? call_cpuidle+0xe0/0xe0 [ 242.604320] [] rest_init+0x189/0x190 [ 242.609679] [] start_kernel+0x6b9/0x6ee [ 242.615315] [] ? thread_stack_cache_init+0xb/0xb [ 242.621719] [] ? early_idt_handler_array+0x120/0x120 [ 242.628451] [] ? early_idt_handler_array+0x120/0x120 [ 242.635210] [] x86_64_start_reservations+0x2a/0x2c [ 242.641785] [] x86_64_start_kernel+0x140/0x163 [ 242.647997] Code: 00 00 00 00 00 55 48 89 e5 fa 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb f4 <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 e5 f4 5d c3 66 0f 1f 84 [ 242.667011] NMI backtrace for cpu 1 [ 242.670640] CPU: 1 PID: 485 Comm: khungtaskd Not tainted 4.4.118-g5f7f76a #24 [ 242.677890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.687254] task: ffff8800bacc3000 task.stack: ffff8800bacb8000 [ 242.693307] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1a0 [ 242.702064] RSP: 0018:ffff8800bacbfcb8 EFLAGS: 00000046 [ 242.707491] RAX: 0000000003000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 242.714792] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fb300 [ 242.722063] RBP: ffff8800bacbfce0 R08: 0000000000000001 R09: 0000000000000000 [ 242.729312] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000246 [ 242.736598] R13: 0000000000000003 R14: ffffffff8426f420 R15: 0000000000000002 [ 242.743875] FS: 0000000000000000(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 242.752107] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.757967] CR2: 00007ff6544b8000 CR3: 00000001d3bfe000 CR4: 0000000000160670 [ 242.765242] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.772506] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.779753] Stack: [ 242.781900] ffffffff8426f420 ffffffff847ef9c0 fffffbfff08fd9ec dffffc0000000000 [ 242.789412] ffff8801db31bca0 ffff8800bacbfd00 ffffffff810b999b ffffffff839f63c0 [ 242.796946] 0000000000000003 ffff8800bacbfd60 ffffffff81d0ef94 0000000000000000 [ 242.804479] Call Trace: [ 242.807050] [] nmi_raise_cpu_backtrace+0x5b/0x70 [ 242.813460] [] nmi_trigger_all_cpu_backtrace+0x4a4/0x550 [ 242.820553] [] ? irq_force_complete_move+0x3b0/0x3b0 [ 242.827285] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 242.834296] [] watchdog+0x6fa/0xae0 [ 242.839548] [] ? watchdog+0xc3/0xae0 [ 242.844919] [] kthread+0x268/0x300 [ 242.850100] [] ? reset_hung_task_detector+0x20/0x20 [ 242.856741] [] ? kthread_create_on_node+0x400/0x400 [ 242.863409] [] ? kthread_create_on_node+0x400/0x400 [ 242.870075] [] ret_from_fork+0x55/0x80 [ 242.875593] [] ? kthread_create_on_node+0x400/0x400 [ 242.882282] Code: b3 5f ff f6 c4 10 75 e1 44 89 e8 c1 e0 18 89 04 25 10 b3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 b3 5f ff <41> f7 c4 00 02 00 00 74 1a e8 6b 2f 17 00 4c 89 e7 57 9d 0f 1f [ 242.901470] Kernel panic - not syncing: hung_task: blocked tasks [ 242.907634] CPU: 0 PID: 485 Comm: khungtaskd Not tainted 4.4.118-g5f7f76a #24 [ 242.914881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.924209] 0000000000000000 e8d3bfe1ad5868e9 ffff8800bacbfca8 ffffffff81d0402d [ 242.932222] ffffffff83883080 ffff8800bacbfd80 dffffc0000000000 7fffffffffffffff [ 242.940223] ffff8800b6271c48 ffff8800bacbfd70 ffffffff8141aaea 0000000041b58ab3 [ 242.948225] Call Trace: [ 242.950794] [] dump_stack+0xc1/0x124 [ 242.956134] [] panic+0x1aa/0x388 [ 242.961124] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 242.968026] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 242.975275] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 242.982523] [] watchdog+0x70b/0xae0 [ 242.987788] [] ? watchdog+0xc3/0xae0 [ 242.993126] [] kthread+0x268/0x300 [ 242.998289] [] ? reset_hung_task_detector+0x20/0x20 [ 243.004927] [] ? kthread_create_on_node+0x400/0x400 [ 243.011569] [] ? kthread_create_on_node+0x400/0x400 [ 243.018209] [] ret_from_fork+0x55/0x80 [ 243.023721] [] ? kthread_create_on_node+0x400/0x400 [ 243.031037] Dumping ftrace buffer: [ 243.034594] (ftrace buffer empty) [ 243.038287] Kernel Offset: disabled [ 243.041906] Rebooting in 86400 seconds..