[ 19.640229] random: sshd: uninitialized urandom read (32 bytes read, 33 bits of entropy available) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 20.540047] random: sshd: uninitialized urandom read (32 bytes read, 35 bits of entropy available) [ 20.815227] random: sshd: uninitialized urandom read (32 bytes read, 35 bits of entropy available) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 21.927784] random: sshd: uninitialized urandom read (32 bytes read, 127 bits of entropy available) [ 22.038178] random: nonblocking pool is initialized Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. 2018/02/26 09:22:55 fuzzer started 2018/02/26 09:22:55 dialing manager at 10.128.0.26:33791 2018/02/26 09:22:59 kcov=true, comps=false 2018/02/26 09:22:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0xff32) 2018/02/26 09:22:59 executing program 1: fanotify_mark(0xffffffffffffffff, 0x1, 0x48010008, 0xffffffffffffffff, &(0x7f0000a22000)='./file0\x00') 2018/02/26 09:22:59 executing program 4: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000f59fc8)=[{r1}, {r0}], 0x2, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:22:59 executing program 7: r0 = memfd_create(&(0x7f0000000000)="706f73fb00000000000000566f6573737b0000", 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9, 0x1) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x200000000013, r0, 0x0) 2018/02/26 09:22:59 executing program 5: clone(0x0, &(0x7f000000b000), &(0x7f000000affc), &(0x7f0000004000), &(0x7f0000007000)) mprotect(&(0x7f0000a71000/0x3000)=nil, 0x3000, 0x0) 2018/02/26 09:22:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000353000), 0x161) sendto$inet(r0, &(0x7f0000e9bf14), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @empty}, 0x10) write(r0, &(0x7f0000000000)="b0729637ea0e39cb80a91734c086b48471286a4241bcb79fcde235af99eb32840cfa9b4571a90000f9960d9d3d2fde2afcca3e75e8736195cbd5d25fae0f96651db23c7d7702c4e232b6db92cbe3afca4ea356a3fea8a8e4fed273262ea77339d782811e83fb997d24e2ab08dc097b9d575d1143d1445f4b0957f8713199e1c1c815", 0x82) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f00007a7f4d)='c', 0x1, 0x0, &(0x7f0000096ff0)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:22:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4b, &(0x7f00000c6000)={{{@in=@rand_addr=0x6, @in=@rand_addr}}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00008bc000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000d1fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/26 09:22:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000f8d000)='net/sockstat\x00') read$eventfd(r0, &(0x7f0000bd6000), 0x8) [ 31.511465] IPVS: Creating netns size=2552 id=1 [ 31.573819] IPVS: Creating netns size=2552 id=2 [ 31.629043] IPVS: Creating netns size=2552 id=3 [ 31.678783] IPVS: Creating netns size=2552 id=4 [ 31.777596] IPVS: Creating netns size=2552 id=5 [ 31.881229] IPVS: Creating netns size=2552 id=6 [ 32.006975] IPVS: Creating netns size=2552 id=7 [ 32.127915] IPVS: Creating netns size=2552 id=8 2018/02/26 09:23:04 executing program 1: fanotify_mark(0xffffffffffffffff, 0x1, 0x48010008, 0xffffffffffffffff, &(0x7f0000a22000)='./file0\x00') 2018/02/26 09:23:04 executing program 1: fanotify_mark(0xffffffffffffffff, 0x1, 0x48010008, 0xffffffffffffffff, &(0x7f0000a22000)='./file0\x00') 2018/02/26 09:23:04 executing program 1: fanotify_mark(0xffffffffffffffff, 0x1, 0x48010008, 0xffffffffffffffff, &(0x7f0000a22000)='./file0\x00') 2018/02/26 09:23:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000025000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000028000)={&(0x7f0000030000)={0x14, 0x10, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, []}, 0x14}, 0x1}, 0x0) [ 36.093611] audit: type=1400 audit(1519636984.267:5): avc: denied { create } for pid=4995 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/02/26 09:23:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0xff32) 2018/02/26 09:23:04 executing program 1: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000f9dff0), 0x1000002, 0x0) 2018/02/26 09:23:04 executing program 5: clone(0x0, &(0x7f000000b000), &(0x7f000000affc), &(0x7f0000004000), &(0x7f0000007000)) mprotect(&(0x7f0000a71000/0x3000)=nil, 0x3000, 0x0) 2018/02/26 09:23:04 executing program 4: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000f59fc8)=[{r1}, {r0}], 0x2, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:23:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000353000), 0x161) sendto$inet(r0, &(0x7f0000e9bf14), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @empty}, 0x10) write(r0, &(0x7f0000000000)="b0729637ea0e39cb80a91734c086b48471286a4241bcb79fcde235af99eb32840cfa9b4571a90000f9960d9d3d2fde2afcca3e75e8736195cbd5d25fae0f96651db23c7d7702c4e232b6db92cbe3afca4ea356a3fea8a8e4fed273262ea77339d782811e83fb997d24e2ab08dc097b9d575d1143d1445f4b0957f8713199e1c1c815", 0x82) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f00007a7f4d)='c', 0x1, 0x0, &(0x7f0000096ff0)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:23:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4b, &(0x7f00000c6000)={{{@in=@rand_addr=0x6, @in=@rand_addr}}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00008bc000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000d1fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/26 09:23:04 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000f8d000)='net/sockstat\x00') read$eventfd(r0, &(0x7f0000bd6000), 0x8) 2018/02/26 09:23:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000f8d000)='net/sockstat\x00') read$eventfd(r0, &(0x7f0000bd6000), 0x8) 2018/02/26 09:23:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000f8d000)='net/sockstat\x00') read$eventfd(r0, &(0x7f0000bd6000), 0x8) 2018/02/26 09:23:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0xff32) 2018/02/26 09:23:04 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000f8d000)='net/sockstat\x00') read$eventfd(r0, &(0x7f0000bd6000), 0x8) 2018/02/26 09:23:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4b, &(0x7f00000c6000)={{{@in=@rand_addr=0x6, @in=@rand_addr}}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00008bc000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000d1fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/26 09:23:04 executing program 1: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000f9dff0), 0x1000002, 0x0) 2018/02/26 09:23:04 executing program 5: clone(0x0, &(0x7f000000b000), &(0x7f000000affc), &(0x7f0000004000), &(0x7f0000007000)) mprotect(&(0x7f0000a71000/0x3000)=nil, 0x3000, 0x0) 2018/02/26 09:23:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000353000), 0x161) sendto$inet(r0, &(0x7f0000e9bf14), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @empty}, 0x10) write(r0, &(0x7f0000000000)="b0729637ea0e39cb80a91734c086b48471286a4241bcb79fcde235af99eb32840cfa9b4571a90000f9960d9d3d2fde2afcca3e75e8736195cbd5d25fae0f96651db23c7d7702c4e232b6db92cbe3afca4ea356a3fea8a8e4fed273262ea77339d782811e83fb997d24e2ab08dc097b9d575d1143d1445f4b0957f8713199e1c1c815", 0x82) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f00007a7f4d)='c', 0x1, 0x0, &(0x7f0000096ff0)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:23:04 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000f8d000)='net/sockstat\x00') read$eventfd(r0, &(0x7f0000bd6000), 0x8) 2018/02/26 09:23:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0xff32) 2018/02/26 09:23:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4b, &(0x7f00000c6000)={{{@in=@rand_addr=0x6, @in=@rand_addr}}, {{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00008bc000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000d1fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/26 09:23:04 executing program 4: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000f59fc8)=[{r1}, {r0}], 0x2, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:23:04 executing program 1: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000f9dff0), 0x1000002, 0x0) 2018/02/26 09:23:04 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000f8d000)='net/sockstat\x00') read$eventfd(r0, &(0x7f0000bd6000), 0x8) 2018/02/26 09:23:04 executing program 5: clone(0x0, &(0x7f000000b000), &(0x7f000000affc), &(0x7f0000004000), &(0x7f0000007000)) mprotect(&(0x7f0000a71000/0x3000)=nil, 0x3000, 0x0) 2018/02/26 09:23:04 executing program 1: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000f9dff0), 0x1000002, 0x0) 2018/02/26 09:23:04 executing program 6: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000f59fc8)=[{r1}, {r0}], 0x2, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:23:04 executing program 0: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000f59fc8)=[{r1}, {r0}], 0x2, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:23:04 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000107d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)=[], &(0x7f0000000040)=[0x0]}}], 0x0, 0x0, &(0x7f0000000040)}) 2018/02/26 09:23:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380)=[], 0x0, &(0x7f0000000600)=[]}}], 0x2, 0x0) 2018/02/26 09:23:05 executing program 0: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000f59fc8)=[{r1}, {r0}], 0x2, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:23:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000107d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)=[], &(0x7f0000000040)=[0x0]}}], 0x0, 0x0, &(0x7f0000000040)}) 2018/02/26 09:23:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380)=[], 0x0, &(0x7f0000000600)=[]}}], 0x2, 0x0) 2018/02/26 09:23:05 executing program 6: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000f59fc8)=[{r1}, {r0}], 0x2, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:23:05 executing program 4: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000f59fc8)=[{r1}, {r0}], 0x2, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:23:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000353000), 0x161) sendto$inet(r0, &(0x7f0000e9bf14), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @empty}, 0x10) write(r0, &(0x7f0000000000)="b0729637ea0e39cb80a91734c086b48471286a4241bcb79fcde235af99eb32840cfa9b4571a90000f9960d9d3d2fde2afcca3e75e8736195cbd5d25fae0f96651db23c7d7702c4e232b6db92cbe3afca4ea356a3fea8a8e4fed273262ea77339d782811e83fb997d24e2ab08dc097b9d575d1143d1445f4b0957f8713199e1c1c815", 0x82) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f00007a7f4d)='c', 0x1, 0x0, &(0x7f0000096ff0)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/26 09:23:05 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000107d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)=[], &(0x7f0000000040)=[0x0]}}], 0x0, 0x0, &(0x7f0000000040)}) 2018/02/26 09:23:05 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380)=[], 0x0, &(0x7f0000000600)=[]}}], 0x2, 0x0) [ 36.784063] binder: 5192:5194 transaction failed 29189/-22, size 0-8 line 3005 [ 36.806687] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:23:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380)=[], 0x0, &(0x7f0000000600)=[]}}], 0x2, 0x0) 2018/02/26 09:23:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000107d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)=[], &(0x7f0000000040)=[0x0]}}], 0x0, 0x0, &(0x7f0000000040)}) 2018/02/26 09:23:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380)=[], 0x0, &(0x7f0000000600)=[]}}], 0x2, 0x0) 2018/02/26 09:23:05 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380)=[], 0x0, &(0x7f0000000600)=[]}}], 0x2, 0x0) 2018/02/26 09:23:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)) 2018/02/26 09:23:05 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000107d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)=[], &(0x7f0000000040)=[0x0]}}], 0x0, 0x0, &(0x7f0000000040)}) [ 36.857113] binder: 5204:5209 transaction failed 29189/-22, size 0-8 line 3005 [ 36.863585] binder: 5205:5212 transaction failed 29189/-22, size 0-8 line 3005 [ 36.872207] binder: undelivered TRANSACTION_ERROR: 29189 [ 36.883377] binder: 5214:5216 transaction failed 29189/-22, size 0-8 line 3005 [ 36.897357] binder: undelivered TRANSACTION_ERROR: 29189 [ 36.917395] binder: 5221:5226 transaction failed 29189/-22, size 0-8 line 3005 [ 36.919382] binder: undelivered TRANSACTION_ERROR: 29189 [ 36.944581] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:23:05 executing program 0: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000f59fc8)=[{r1}, {r0}], 0x2, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:23:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000a04f40)=""/192, 0xfd45}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) read(r0, &(0x7f0000000180)=""/219, 0xdb) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/02/26 09:23:05 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)=[]}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380)=[], 0x0, &(0x7f0000000600)=[]}}], 0x2, 0x0) 2018/02/26 09:23:05 executing program 6: mkdir(&(0x7f0000249ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x1f) poll(&(0x7f0000f59fc8)=[{r1}, {r0}], 0x2, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000fddff8)='./file0\x00') mount(&(0x7f00008bcff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000359ff8)='./file0\x00', &(0x7f00007d7ff8)='./file0\x00') 2018/02/26 09:23:05 executing program 4: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3dff2)='./file0/file0\x00', &(0x7f0000831000)='./file0/file0\x00', &(0x7f00002e0000)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/02/26 09:23:05 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000107d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)=[], &(0x7f0000000040)=[0x0]}}], 0x0, 0x0, &(0x7f0000000040)}) 2018/02/26 09:23:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000107d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)=[], &(0x7f0000000040)=[0x0]}}], 0x0, 0x0, &(0x7f0000000040)}) 2018/02/26 09:23:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)) 2018/02/26 09:23:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)) 2018/02/26 09:23:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000a44ffc)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/02/26 09:23:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f000023f000)=0x46, 0x4) [ 37.015372] binder: 5240:5243 transaction failed 29189/-22, size 0-8 line 3005 [ 37.016517] binder: 5239:5245 transaction failed 29189/-22, size 0-8 line 3005 [ 37.022425] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:23:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f000023f000)=0x46, 0x4) 2018/02/26 09:23:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)) 2018/02/26 09:23:05 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f00005f8000)='.', &(0x7f000003dfff)='.', &(0x7f0000a60000)='hpfs\x00', 0xff8c, &(0x7f0000b82000)) mount(&(0x7f000060d000)='.', &(0x7f0000728000)='.', &(0x7f0000074000)='9p\x00', 0xad92ef8991c0eec8, &(0x7f0000fa9000)) 2018/02/26 09:23:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000a44ffc)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 37.060166] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:23:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f000023f000)=0x46, 0x4) 2018/02/26 09:23:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000a44ffc)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/02/26 09:23:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000a44ffc)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/02/26 09:23:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000a04f40)=""/192, 0xfd45}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) read(r0, &(0x7f0000000180)=""/219, 0xdb) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/02/26 09:23:05 executing program 4: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3dff2)='./file0/file0\x00', &(0x7f0000831000)='./file0/file0\x00', &(0x7f00002e0000)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/02/26 09:23:05 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f00005f8000)='.', &(0x7f000003dfff)='.', &(0x7f0000a60000)='hpfs\x00', 0xff8c, &(0x7f0000b82000)) mount(&(0x7f000060d000)='.', &(0x7f0000728000)='.', &(0x7f0000074000)='9p\x00', 0xad92ef8991c0eec8, &(0x7f0000fa9000)) 2018/02/26 09:23:05 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f00005f8000)='.', &(0x7f000003dfff)='.', &(0x7f0000a60000)='hpfs\x00', 0xff8c, &(0x7f0000b82000)) mount(&(0x7f000060d000)='.', &(0x7f0000728000)='.', &(0x7f0000074000)='9p\x00', 0xad92ef8991c0eec8, &(0x7f0000fa9000)) 2018/02/26 09:23:05 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f00005f8000)='.', &(0x7f000003dfff)='.', &(0x7f0000a60000)='hpfs\x00', 0xff8c, &(0x7f0000b82000)) mount(&(0x7f000060d000)='.', &(0x7f0000728000)='.', &(0x7f0000074000)='9p\x00', 0xad92ef8991c0eec8, &(0x7f0000fa9000)) 2018/02/26 09:23:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f000023f000)=0x46, 0x4) 2018/02/26 09:23:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000a44ffc)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/02/26 09:23:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000a44ffc)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/02/26 09:23:05 executing program 5: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3dff2)='./file0/file0\x00', &(0x7f0000831000)='./file0/file0\x00', &(0x7f00002e0000)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/02/26 09:23:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000a44ffc)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 2018/02/26 09:23:05 executing program 7: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3dff2)='./file0/file0\x00', &(0x7f0000831000)='./file0/file0\x00', &(0x7f00002e0000)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/02/26 09:23:05 executing program 4: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3dff2)='./file0/file0\x00', &(0x7f0000831000)='./file0/file0\x00', &(0x7f00002e0000)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/02/26 09:23:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000a04f40)=""/192, 0xfd45}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) read(r0, &(0x7f0000000180)=""/219, 0xdb) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/02/26 09:23:05 executing program 7: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3dff2)='./file0/file0\x00', &(0x7f0000831000)='./file0/file0\x00', &(0x7f00002e0000)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/02/26 09:23:05 executing program 5: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3dff2)='./file0/file0\x00', &(0x7f0000831000)='./file0/file0\x00', &(0x7f00002e0000)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/02/26 09:23:05 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f00005f8000)='.', &(0x7f000003dfff)='.', &(0x7f0000a60000)='hpfs\x00', 0xff8c, &(0x7f0000b82000)) mount(&(0x7f000060d000)='.', &(0x7f0000728000)='.', &(0x7f0000074000)='9p\x00', 0xad92ef8991c0eec8, &(0x7f0000fa9000)) 2018/02/26 09:23:05 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f00005f8000)='.', &(0x7f000003dfff)='.', &(0x7f0000a60000)='hpfs\x00', 0xff8c, &(0x7f0000b82000)) mount(&(0x7f000060d000)='.', &(0x7f0000728000)='.', &(0x7f0000074000)='9p\x00', 0xad92ef8991c0eec8, &(0x7f0000fa9000)) 2018/02/26 09:23:05 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f00005f8000)='.', &(0x7f000003dfff)='.', &(0x7f0000a60000)='hpfs\x00', 0xff8c, &(0x7f0000b82000)) mount(&(0x7f000060d000)='.', &(0x7f0000728000)='.', &(0x7f0000074000)='9p\x00', 0xad92ef8991c0eec8, &(0x7f0000fa9000)) 2018/02/26 09:23:05 executing program 2: clock_gettime(0x4000000003, &(0x7f0000097000)={0x0, 0x0}) clock_nanosleep(0x1000000000000002, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f00000d6000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000139000), &(0x7f0000e81fba)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r0}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 2018/02/26 09:23:05 executing program 7: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3dff2)='./file0/file0\x00', &(0x7f0000831000)='./file0/file0\x00', &(0x7f00002e0000)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/02/26 09:23:05 executing program 4: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3dff2)='./file0/file0\x00', &(0x7f0000831000)='./file0/file0\x00', &(0x7f00002e0000)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/02/26 09:23:05 executing program 5: mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3dff2)='./file0/file0\x00', &(0x7f0000831000)='./file0/file0\x00', &(0x7f00002e0000)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 2018/02/26 09:23:05 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f00005f8000)='.', &(0x7f000003dfff)='.', &(0x7f0000a60000)='hpfs\x00', 0xff8c, &(0x7f0000b82000)) mount(&(0x7f000060d000)='.', &(0x7f0000728000)='.', &(0x7f0000074000)='9p\x00', 0xad92ef8991c0eec8, &(0x7f0000fa9000)) 2018/02/26 09:23:05 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f00005f8000)='.', &(0x7f000003dfff)='.', &(0x7f0000a60000)='hpfs\x00', 0xff8c, &(0x7f0000b82000)) mount(&(0x7f000060d000)='.', &(0x7f0000728000)='.', &(0x7f0000074000)='9p\x00', 0xad92ef8991c0eec8, &(0x7f0000fa9000)) 2018/02/26 09:23:05 executing program 2: clock_gettime(0x4000000003, &(0x7f0000097000)={0x0, 0x0}) clock_nanosleep(0x1000000000000002, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f00000d6000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000139000), &(0x7f0000e81fba)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r0}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 2018/02/26 09:23:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000bcafe0)=[{&(0x7f0000a04f40)=""/192, 0xfd45}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) read(r0, &(0x7f0000000180)=""/219, 0xdb) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 2018/02/26 09:23:05 executing program 5: clock_gettime(0x4000000003, &(0x7f0000097000)={0x0, 0x0}) clock_nanosleep(0x1000000000000002, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f00000d6000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000139000), &(0x7f0000e81fba)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r0}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 2018/02/26 09:23:05 executing program 2: clock_gettime(0x4000000003, &(0x7f0000097000)={0x0, 0x0}) clock_nanosleep(0x1000000000000002, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f00000d6000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000139000), &(0x7f0000e81fba)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r0}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 2018/02/26 09:23:05 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000a6f000)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) creat(&(0x7f000016cff8)='./file0/file0\x00', 0x0) chdir(&(0x7f0000e3dff8)='./file0\x00') mount(&(0x7f000052f000)='./file0\x00', &(0x7f00007f8ff8)='./file0\x00', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) mount(&(0x7f00005f8000)='.', &(0x7f000003dfff)='.', &(0x7f0000a60000)='hpfs\x00', 0xff8c, &(0x7f0000b82000)) mount(&(0x7f000060d000)='.', &(0x7f0000728000)='.', &(0x7f0000074000)='9p\x00', 0xad92ef8991c0eec8, &(0x7f0000fa9000)) 2018/02/26 09:23:05 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000107000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_map}) 2018/02/26 09:23:05 executing program 5: clock_gettime(0x4000000003, &(0x7f0000097000)={0x0, 0x0}) clock_nanosleep(0x1000000000000002, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f00000d6000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000139000), &(0x7f0000e81fba)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r0}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 2018/02/26 09:23:05 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) signalfd(r0, &(0x7f00004ccff8), 0x8) 2018/02/26 09:23:05 executing program 0: prctl$intptr(0x8, 0x0) 2018/02/26 09:23:05 executing program 6: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syslog(0xa, &(0x7f0000000000)=""/179, 0xb3) 2018/02/26 09:23:05 executing program 2: clock_gettime(0x4000000003, &(0x7f0000097000)={0x0, 0x0}) clock_nanosleep(0x1000000000000002, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f00000d6000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000139000), &(0x7f0000e81fba)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r0}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 2018/02/26 09:23:05 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000107000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_map}) 2018/02/26 09:23:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x80002) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/02/26 09:23:05 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getresgid(&(0x7f0000003880), &(0x7f00000038c0), &(0x7f0000003900)) 2018/02/26 09:23:05 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getresgid(&(0x7f0000003880), &(0x7f00000038c0), &(0x7f0000003900)) 2018/02/26 09:23:05 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000107000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_map}) 2018/02/26 09:23:05 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getresgid(&(0x7f0000003880), &(0x7f00000038c0), &(0x7f0000003900)) 2018/02/26 09:23:05 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getresgid(&(0x7f0000003880), &(0x7f00000038c0), &(0x7f0000003900)) 2018/02/26 09:23:05 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) signalfd(r0, &(0x7f00004ccff8), 0x8) 2018/02/26 09:23:05 executing program 0: prctl$intptr(0x8, 0x0) 2018/02/26 09:23:05 executing program 6: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syslog(0xa, &(0x7f0000000000)=""/179, 0xb3) 2018/02/26 09:23:05 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000107000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_map}) 2018/02/26 09:23:05 executing program 5: clock_gettime(0x4000000003, &(0x7f0000097000)={0x0, 0x0}) clock_nanosleep(0x1000000000000002, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f00000d6000)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000139000), &(0x7f0000e81fba)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r0}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 2018/02/26 09:23:05 executing program 2: r0 = memfd_create(&(0x7f0000003ffa)='wfgn0', 0x2) fcntl$addseals(r0, 0x409, 0xc) fallocate(r0, 0x3, 0x0, 0x1f) 2018/02/26 09:23:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x80002) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/02/26 09:23:05 executing program 0: prctl$intptr(0x8, 0x0) 2018/02/26 09:23:05 executing program 6: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syslog(0xa, &(0x7f0000000000)=""/179, 0xb3) 2018/02/26 09:23:05 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000a8d000)={&(0x7f0000e4e000)={0x10}, 0xc, &(0x7f0000fceff0)={&(0x7f00005d5000)=@updsa={0x104, 0x1a, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in6=@empty, 0x3, 0x2b}, @in=@multicast2=0xe0000002, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@coaddr={0x14, 0xe, @in6=@dev={0xfe, 0x80}}]}, 0x104}, 0x1}, 0x0) 2018/02/26 09:23:05 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) signalfd(r0, &(0x7f00004ccff8), 0x8) 2018/02/26 09:23:05 executing program 2: r0 = memfd_create(&(0x7f0000003ffa)='wfgn0', 0x2) fcntl$addseals(r0, 0x409, 0xc) fallocate(r0, 0x3, 0x0, 0x1f) 2018/02/26 09:23:05 executing program 3: mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x800000131, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:23:05 executing program 2: r0 = memfd_create(&(0x7f0000003ffa)='wfgn0', 0x2) fcntl$addseals(r0, 0x409, 0xc) fallocate(r0, 0x3, 0x0, 0x1f) 2018/02/26 09:23:05 executing program 6: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syslog(0xa, &(0x7f0000000000)=""/179, 0xb3) 2018/02/26 09:23:05 executing program 0: prctl$intptr(0x8, 0x0) 2018/02/26 09:23:05 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x400) signalfd(r0, &(0x7f00004ccff8), 0x8) 2018/02/26 09:23:05 executing program 2: r0 = memfd_create(&(0x7f0000003ffa)='wfgn0', 0x2) fcntl$addseals(r0, 0x409, 0xc) fallocate(r0, 0x3, 0x0, 0x1f) 2018/02/26 09:23:05 executing program 3: mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x800000131, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x80002) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) [ 37.687648] mip6: mip6_rthdr_init_state: spi is not 0: 4043571200 2018/02/26 09:23:05 executing program 7: clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) geteuid() 2018/02/26 09:23:06 executing program 7: clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) geteuid() 2018/02/26 09:23:06 executing program 3: mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x800000131, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:06 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b4afe8)) capset(&(0x7f0000d57000)={0x20080522}, &(0x7f0000b0afe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 2018/02/26 09:23:06 executing program 2: lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000f74f5f)=@known='user.syz\x00', &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0xfebf, 0x0) 2018/02/26 09:23:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={@generic="3957f082255262da54002cb972a2b44a", @ifru_flags}) 2018/02/26 09:23:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:23:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x80002) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/02/26 09:23:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:23:06 executing program 2: lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000f74f5f)=@known='user.syz\x00', &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0xfebf, 0x0) 2018/02/26 09:23:06 executing program 7: clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) geteuid() 2018/02/26 09:23:06 executing program 3: mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x800000131, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={@generic="3957f082255262da54002cb972a2b44a", @ifru_flags}) 2018/02/26 09:23:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:23:06 executing program 2: lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000f74f5f)=@known='user.syz\x00', &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0xfebf, 0x0) [ 37.841641] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 2018/02/26 09:23:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:23:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={@generic="3957f082255262da54002cb972a2b44a", @ifru_flags}) 2018/02/26 09:23:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000), 0x4) 2018/02/26 09:23:06 executing program 2: lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000f74f5f)=@known='user.syz\x00', &(0x7f0000fc0000)="2f2f73656c696e757800000101", 0xfebf, 0x0) 2018/02/26 09:23:06 executing program 7: clone(0x0, &(0x7f0000f39000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) geteuid() 2018/02/26 09:23:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000096ffe4)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1b) 2018/02/26 09:23:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:23:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={@generic="3957f082255262da54002cb972a2b44a", @ifru_flags}) 2018/02/26 09:23:06 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000cd3000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000a9cff8)) sendmsg$unix(r1, &(0x7f0000e4b000)={&(0x7f0000c08000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00005eafe6)=[], 0x0, &(0x7f0000325000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 2018/02/26 09:23:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000), 0x4) 2018/02/26 09:23:06 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:23:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:23:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000), 0x4) 2018/02/26 09:23:06 executing program 7: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00007718bf), &(0x7f0000e49ffc)=0x4) 2018/02/26 09:23:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000096ffe4)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1b) 2018/02/26 09:23:06 executing program 4: nanosleep(&(0x7f000036eff0)={0x77359400}, &(0x7f00001dd000)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000ce7fe0)={{0x77359400}, {r0}}, &(0x7f0000019000)) 2018/02/26 09:23:06 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000cd3000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000a9cff8)) sendmsg$unix(r1, &(0x7f0000e4b000)={&(0x7f0000c08000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00005eafe6)=[], 0x0, &(0x7f0000325000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 2018/02/26 09:23:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000), 0x4) 2018/02/26 09:23:06 executing program 7: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00007718bf), &(0x7f0000e49ffc)=0x4) 2018/02/26 09:23:06 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000cd3000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000a9cff8)) sendmsg$unix(r1, &(0x7f0000e4b000)={&(0x7f0000c08000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00005eafe6)=[], 0x0, &(0x7f0000325000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 2018/02/26 09:23:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000096ffe4)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1b) 2018/02/26 09:23:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0xfffffffffffffffc]) 2018/02/26 09:23:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:23:06 executing program 7: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00007718bf), &(0x7f0000e49ffc)=0x4) 2018/02/26 09:23:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dedff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) recvfrom(r0, &(0x7f0000acf000)=""/101, 0xfffffffffffffefc, 0x100, 0x0, 0x0) 2018/02/26 09:23:06 executing program 6: r0 = gettid() setrlimit(0xb, &(0x7f000003a000)) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigqueueinfo(r0, 0x20, &(0x7f00006e7ff0)) 2018/02/26 09:23:06 executing program 4: nanosleep(&(0x7f000036eff0)={0x77359400}, &(0x7f00001dd000)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000ce7fe0)={{0x77359400}, {r0}}, &(0x7f0000019000)) 2018/02/26 09:23:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0xfffffffffffffffc]) 2018/02/26 09:23:06 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000cd3000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000aff8)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000a9cff8)) sendmsg$unix(r1, &(0x7f0000e4b000)={&(0x7f0000c08000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00005eafe6)=[], 0x0, &(0x7f0000325000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 2018/02/26 09:23:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000096ffe4)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1b) 2018/02/26 09:23:06 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, &(0x7f00005ef000), &(0x7f0000a9dffc), &(0x7f0000362000), &(0x7f0000664000)) lstat(&(0x7f0000564ff8)='./file0\x00', &(0x7f0000da5fbc)) 2018/02/26 09:23:06 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000516fbc)="00806e0240246d04653d098a4335ddf8a409a4f9e24ead41295ef68da251a43f732a2d65e8330025dc66b9dbe36dd6a13bf8a10d80013223d174c0aea1c3f3147cc40006") 2018/02/26 09:23:06 executing program 7: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00007718bf), &(0x7f0000e49ffc)=0x4) 2018/02/26 09:23:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000ffc), 0x3d9) 2018/02/26 09:23:06 executing program 6: r0 = gettid() setrlimit(0xb, &(0x7f000003a000)) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigqueueinfo(r0, 0x20, &(0x7f00006e7ff0)) 2018/02/26 09:23:06 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4)={0x10}, 0xc, &(0x7f0000434ff0)={&(0x7f0000ff8000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:06 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, &(0x7f00005ef000), &(0x7f0000a9dffc), &(0x7f0000362000), &(0x7f0000664000)) lstat(&(0x7f0000564ff8)='./file0\x00', &(0x7f0000da5fbc)) 2018/02/26 09:23:06 executing program 4: nanosleep(&(0x7f000036eff0)={0x77359400}, &(0x7f00001dd000)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000ce7fe0)={{0x77359400}, {r0}}, &(0x7f0000019000)) 2018/02/26 09:23:06 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000516fbc)="00806e0240246d04653d098a4335ddf8a409a4f9e24ead41295ef68da251a43f732a2d65e8330025dc66b9dbe36dd6a13bf8a10d80013223d174c0aea1c3f3147cc40006") 2018/02/26 09:23:06 executing program 6: r0 = gettid() setrlimit(0xb, &(0x7f000003a000)) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigqueueinfo(r0, 0x20, &(0x7f00006e7ff0)) 2018/02/26 09:23:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0xfffffffffffffffc]) 2018/02/26 09:23:06 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) chown(&(0x7f0000b71ffa)='./file0\x00', 0x0, 0x0) 2018/02/26 09:23:06 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, &(0x7f00005ef000), &(0x7f0000a9dffc), &(0x7f0000362000), &(0x7f0000664000)) lstat(&(0x7f0000564ff8)='./file0\x00', &(0x7f0000da5fbc)) 2018/02/26 09:23:06 executing program 6: r0 = gettid() setrlimit(0xb, &(0x7f000003a000)) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigqueueinfo(r0, 0x20, &(0x7f00006e7ff0)) 2018/02/26 09:23:06 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000516fbc)="00806e0240246d04653d098a4335ddf8a409a4f9e24ead41295ef68da251a43f732a2d65e8330025dc66b9dbe36dd6a13bf8a10d80013223d174c0aea1c3f3147cc40006") 2018/02/26 09:23:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f000078e000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000015, &(0x7f0000d1dffc), &(0x7f0000246000)=0x4) 2018/02/26 09:23:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000ffc), 0x3d9) 2018/02/26 09:23:06 executing program 4: nanosleep(&(0x7f000036eff0)={0x77359400}, &(0x7f00001dd000)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000ce7fe0)={{0x77359400}, {r0}}, &(0x7f0000019000)) 2018/02/26 09:23:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000ffc), 0x3d9) 2018/02/26 09:23:06 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000516fbc)="00806e0240246d04653d098a4335ddf8a409a4f9e24ead41295ef68da251a43f732a2d65e8330025dc66b9dbe36dd6a13bf8a10d80013223d174c0aea1c3f3147cc40006") 2018/02/26 09:23:06 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, &(0x7f00005ef000), &(0x7f0000a9dffc), &(0x7f0000362000), &(0x7f0000664000)) lstat(&(0x7f0000564ff8)='./file0\x00', &(0x7f0000da5fbc)) 2018/02/26 09:23:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f000078e000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000015, &(0x7f0000d1dffc), &(0x7f0000246000)=0x4) 2018/02/26 09:23:06 executing program 4: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0xffffffffffffffff, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x100000001, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x2e, @time}) 2018/02/26 09:23:06 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) chown(&(0x7f0000b71ffa)='./file0\x00', 0x0, 0x0) 2018/02/26 09:23:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0xfffffffffffffffc]) 2018/02/26 09:23:06 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x400) 2018/02/26 09:23:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f000078e000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000015, &(0x7f0000d1dffc), &(0x7f0000246000)=0x4) 2018/02/26 09:23:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x8902, 0x7fffffffefff) 2018/02/26 09:23:06 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000033bff5)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000ad1fb0)=[{&(0x7f0000177000)}, {&(0x7f0000487000)=""/203, 0xcb}], 0x2, 0x0) 2018/02/26 09:23:06 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x400) 2018/02/26 09:23:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f000078e000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000015, &(0x7f0000d1dffc), &(0x7f0000246000)=0x4) 2018/02/26 09:23:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x8902, 0x7fffffffefff) 2018/02/26 09:23:06 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) chown(&(0x7f0000b71ffa)='./file0\x00', 0x0, 0x0) 2018/02/26 09:23:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000ffc), 0x3d9) 2018/02/26 09:23:06 executing program 4: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0xffffffffffffffff, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x100000001, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x2e, @time}) 2018/02/26 09:23:06 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000033bff5)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000ad1fb0)=[{&(0x7f0000177000)}, {&(0x7f0000487000)=""/203, 0xcb}], 0x2, 0x0) 2018/02/26 09:23:06 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x400) 2018/02/26 09:23:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000023fff8)='net/arp\x00') sendfile(r0, r0, &(0x7f0000000000)=0x8000, 0x8) 2018/02/26 09:23:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x8902, 0x7fffffffefff) 2018/02/26 09:23:06 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000033bff5)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000ad1fb0)=[{&(0x7f0000177000)}, {&(0x7f0000487000)=""/203, 0xcb}], 0x2, 0x0) 2018/02/26 09:23:06 executing program 4: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0xffffffffffffffff, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x100000001, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x2e, @time}) 2018/02/26 09:23:06 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) chown(&(0x7f0000b71ffa)='./file0\x00', 0x0, 0x0) 2018/02/26 09:23:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000265fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000a24fec)=@ethtool_wolinfo={0x7, 0x0, 0x0, "2b3381c3bb43"}}) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff010000000e000000ffffffff0100ff10", 0x24) 2018/02/26 09:23:06 executing program 6: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x400) 2018/02/26 09:23:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff010000000e000000ffffffff0100ff10", 0x24) 2018/02/26 09:23:06 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000033bff5)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000ad1fb0)=[{&(0x7f0000177000)}, {&(0x7f0000487000)=""/203, 0xcb}], 0x2, 0x0) 2018/02/26 09:23:06 executing program 4: r0 = memfd_create(&(0x7f0000006ff3)='/dev/vcs\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000009000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00'}) clock_gettime(0xffffffffffffffff, &(0x7f0000285000)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x100000001, 0x0, 0x0, @time={r3}, {}, {}, @addr}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x2e, @time}) 2018/02/26 09:23:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x8902, 0x7fffffffefff) 2018/02/26 09:23:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000023fff8)='net/arp\x00') sendfile(r0, r0, &(0x7f0000000000)=0x8000, 0x8) 2018/02/26 09:23:06 executing program 7: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/02/26 09:23:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000ee1f0f)=""/241, 0xf1, 0x0, &(0x7f0000497ff0)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000150ff7)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00005ab000), 0x3d, 0x0, &(0x7f00005a3ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:23:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000010ff0)={0x1, &(0x7f0000017fe8)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000000c0)=[], 0x0, &(0x7f0000000100)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 2018/02/26 09:23:06 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000445000), &(0x7f0000f1cffc), &(0x7f0000d5a000), &(0x7f000001fffd)) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00009ceff8)='./file0\x00') 2018/02/26 09:23:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000023fff8)='net/arp\x00') sendfile(r0, r0, &(0x7f0000000000)=0x8000, 0x8) 2018/02/26 09:23:06 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$void(r0, 0x1) 2018/02/26 09:23:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff010000000e000000ffffffff0100ff10", 0x24) 2018/02/26 09:23:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000023fff8)='net/arp\x00') sendfile(r0, r0, &(0x7f0000000000)=0x8000, 0x8) 2018/02/26 09:23:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000ee1f0f)=""/241, 0xf1, 0x0, &(0x7f0000497ff0)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000150ff7)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00005ab000), 0x3d, 0x0, &(0x7f00005a3ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:23:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000010ff0)={0x1, &(0x7f0000017fe8)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000000c0)=[], 0x0, &(0x7f0000000100)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 2018/02/26 09:23:07 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000445000), &(0x7f0000f1cffc), &(0x7f0000d5a000), &(0x7f000001fffd)) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00009ceff8)='./file0\x00') 2018/02/26 09:23:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000265fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000a24fec)=@ethtool_wolinfo={0x7, 0x0, 0x0, "2b3381c3bb43"}}) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:07 executing program 7: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/02/26 09:23:07 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$void(r0, 0x1) 2018/02/26 09:23:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000010ff0)={0x1, &(0x7f0000017fe8)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000000c0)=[], 0x0, &(0x7f0000000100)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 2018/02/26 09:23:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff010000000e000000ffffffff0100ff10", 0x24) 2018/02/26 09:23:07 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000445000), &(0x7f0000f1cffc), &(0x7f0000d5a000), &(0x7f000001fffd)) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00009ceff8)='./file0\x00') 2018/02/26 09:23:07 executing program 5: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/02/26 09:23:07 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$void(r0, 0x1) 2018/02/26 09:23:07 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) clone(0x0, &(0x7f0000445000), &(0x7f0000f1cffc), &(0x7f0000d5a000), &(0x7f000001fffd)) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00009ceff8)='./file0\x00') 2018/02/26 09:23:07 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$void(r0, 0x1) 2018/02/26 09:23:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000ee1f0f)=""/241, 0xf1, 0x0, &(0x7f0000497ff0)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000150ff7)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00005ab000), 0x3d, 0x0, &(0x7f00005a3ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:23:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000010ff0)={0x1, &(0x7f0000017fe8)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000000c0)=[], 0x0, &(0x7f0000000100)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 2018/02/26 09:23:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000010ff0)={0x1, &(0x7f0000017fe8)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000000c0)=[], 0x0, &(0x7f0000000100)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 2018/02/26 09:23:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000ee1f0f)=""/241, 0xf1, 0x0, &(0x7f0000497ff0)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000150ff7)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00005ab000), 0x3d, 0x0, &(0x7f00005a3ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:23:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000265fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000a24fec)=@ethtool_wolinfo={0x7, 0x0, 0x0, "2b3381c3bb43"}}) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:07 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000009000)={0x10}, 0xc, &(0x7f0000028ff0)={&(0x7f0000005000)=@bridge_newneigh={0x1c, 0x1c, 0x601, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f000004afe8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) execveat(0xffffffffffffffff, &(0x7f000089f000)='./file0\x00', &(0x7f0000f52fd8)=[], &(0x7f0000f0ffe0)=[], 0x0) 2018/02/26 09:23:07 executing program 7: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/02/26 09:23:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000ee1f0f)=""/241, 0xf1, 0x0, &(0x7f0000497ff0)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000150ff7)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00005ab000), 0x3d, 0x0, &(0x7f00005a3ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:23:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000010ff0)={0x1, &(0x7f0000017fe8)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000000c0)=[], 0x0, &(0x7f0000000100)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 2018/02/26 09:23:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000ee1f0f)=""/241, 0xf1, 0x0, &(0x7f0000497ff0)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000150ff7)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00005ab000), 0x3d, 0x0, &(0x7f00005a3ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:23:07 executing program 5: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/02/26 09:23:07 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000009000)={0x10}, 0xc, &(0x7f0000028ff0)={&(0x7f0000005000)=@bridge_newneigh={0x1c, 0x1c, 0x601, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000010ff0)={0x1, &(0x7f0000017fe8)=[{0x6}]}, 0x10) sendmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000000c0)=[], 0x0, &(0x7f0000000100)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 2018/02/26 09:23:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f000004afe8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) execveat(0xffffffffffffffff, &(0x7f000089f000)='./file0\x00', &(0x7f0000f52fd8)=[], &(0x7f0000f0ffe0)=[], 0x0) 2018/02/26 09:23:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') pwritev(r0, &(0x7f000000d000)=[{&(0x7f0000013f58)='9', 0x1}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000004000), 0x3767) 2018/02/26 09:23:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) recvfrom$inet(r0, &(0x7f0000ee1f0f)=""/241, 0xf1, 0x0, &(0x7f0000497ff0)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000150ff7)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00005ab000), 0x3d, 0x0, &(0x7f00005a3ff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) shutdown(r0, 0x1) 2018/02/26 09:23:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 2018/02/26 09:23:07 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000009000)={0x10}, 0xc, &(0x7f0000028ff0)={&(0x7f0000005000)=@bridge_newneigh={0x1c, 0x1c, 0x601, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000265fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000a24fec)=@ethtool_wolinfo={0x7, 0x0, 0x0, "2b3381c3bb43"}}) clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:07 executing program 7: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/02/26 09:23:07 executing program 5: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) read(r0, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 2018/02/26 09:23:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f000004afe8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) execveat(0xffffffffffffffff, &(0x7f000089f000)='./file0\x00', &(0x7f0000f52fd8)=[], &(0x7f0000f0ffe0)=[], 0x0) 2018/02/26 09:23:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') pwritev(r0, &(0x7f000000d000)=[{&(0x7f0000013f58)='9', 0x1}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000004000), 0x3767) 2018/02/26 09:23:07 executing program 1: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f000004afe8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) execveat(0xffffffffffffffff, &(0x7f000089f000)='./file0\x00', &(0x7f0000f52fd8)=[], &(0x7f0000f0ffe0)=[], 0x0) 2018/02/26 09:23:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 2018/02/26 09:23:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') pwritev(r0, &(0x7f000000d000)=[{&(0x7f0000013f58)='9', 0x1}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000004000), 0x3767) 2018/02/26 09:23:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 2018/02/26 09:23:07 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') pwritev(r0, &(0x7f000000d000)=[{&(0x7f0000013f58)='9', 0x1}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000004000), 0x3767) 2018/02/26 09:23:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00005b0ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000fc2ffc)) 2018/02/26 09:23:07 executing program 5: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00000b9000)={&(0x7f0000d95000)={0x10}, 0xc, &(0x7f0000249000)={&(0x7f000046ef60)=@ipv6_getaddr={0x18, 0x16, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x18}, 0x1}, 0x0) 2018/02/26 09:23:07 executing program 7: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f000049e000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000db7000), &(0x7f0000a59000)=0x3) 2018/02/26 09:23:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 2018/02/26 09:23:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 2018/02/26 09:23:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') pwritev(r0, &(0x7f000000d000)=[{&(0x7f0000013f58)='9', 0x1}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000004000), 0x3767) 2018/02/26 09:23:07 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') pwritev(r0, &(0x7f000000d000)=[{&(0x7f0000013f58)='9', 0x1}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000004000), 0x3767) 2018/02/26 09:23:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 2018/02/26 09:23:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0xffbd}], 0x1) 2018/02/26 09:23:07 executing program 3: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x1, 0x0) readv(r0, &(0x7f0000dd1000)=[{&(0x7f0000fb5f50)=""/176, 0xb0}], 0x1) 2018/02/26 09:23:07 executing program 5: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00000b9000)={&(0x7f0000d95000)={0x10}, 0xc, &(0x7f0000249000)={&(0x7f000046ef60)=@ipv6_getaddr={0x18, 0x16, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x18}, 0x1}, 0x0) 2018/02/26 09:23:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00005b0ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000fc2ffc)) 2018/02/26 09:23:07 executing program 1: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f000003c000), 0x1000) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') readlink(&(0x7f0000f42ff2)='./file0\x00', &(0x7f0000000040)=""/31, 0x45deb65703305fcf) 2018/02/26 09:23:07 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') pwritev(r0, &(0x7f000000d000)=[{&(0x7f0000013f58)='9', 0x1}], 0x1, 0x0) sendfile(r0, r0, &(0x7f0000004000), 0x3767) 2018/02/26 09:23:07 executing program 5: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00000b9000)={&(0x7f0000d95000)={0x10}, 0xc, &(0x7f0000249000)={&(0x7f000046ef60)=@ipv6_getaddr={0x18, 0x16, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x18}, 0x1}, 0x0) 2018/02/26 09:23:07 executing program 7: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f000049e000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000db7000), &(0x7f0000a59000)=0x3) 2018/02/26 09:23:07 executing program 2: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f000049e000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000db7000), &(0x7f0000a59000)=0x3) 2018/02/26 09:23:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@in6={0xa, 0x1, 0x0, @empty}, 0x1c, &(0x7f00000f9000)=[], 0x0, &(0x7f000003cc48)=[{0x1da, 0x29, 0x32}], 0x1e8}}], 0x1, 0x0) 2018/02/26 09:23:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00005b0ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000fc2ffc)) 2018/02/26 09:23:07 executing program 6: r0 = socket(0xa, 0x2000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000002d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000036000)=@ethtool_sfeatures={0x3b, 0x2, [{0xff, 0x1f}, {}]}}) 2018/02/26 09:23:07 executing program 3: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x1, 0x0) readv(r0, &(0x7f0000dd1000)=[{&(0x7f0000fb5f50)=""/176, 0xb0}], 0x1) 2018/02/26 09:23:07 executing program 7: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f000049e000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000db7000), &(0x7f0000a59000)=0x3) 2018/02/26 09:23:07 executing program 5: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f00000b9000)={&(0x7f0000d95000)={0x10}, 0xc, &(0x7f0000249000)={&(0x7f000046ef60)=@ipv6_getaddr={0x18, 0x16, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, []}, 0x18}, 0x1}, 0x0) 2018/02/26 09:23:07 executing program 6: r0 = socket(0xa, 0x2000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000002d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000036000)=@ethtool_sfeatures={0x3b, 0x2, [{0xff, 0x1f}, {}]}}) 2018/02/26 09:23:07 executing program 2: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f000049e000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000db7000), &(0x7f0000a59000)=0x3) 2018/02/26 09:23:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00005b0ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000fc2ffc)) 2018/02/26 09:23:07 executing program 1: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f000003c000), 0x1000) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') readlink(&(0x7f0000f42ff2)='./file0\x00', &(0x7f0000000040)=""/31, 0x45deb65703305fcf) 2018/02/26 09:23:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@in6={0xa, 0x1, 0x0, @empty}, 0x1c, &(0x7f00000f9000)=[], 0x0, &(0x7f000003cc48)=[{0x1da, 0x29, 0x32}], 0x1e8}}], 0x1, 0x0) 2018/02/26 09:23:07 executing program 6: r0 = socket(0xa, 0x2000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000002d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000036000)=@ethtool_sfeatures={0x3b, 0x2, [{0xff, 0x1f}, {}]}}) 2018/02/26 09:23:07 executing program 2: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f000049e000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000db7000), &(0x7f0000a59000)=0x3) 2018/02/26 09:23:07 executing program 3: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x1, 0x0) readv(r0, &(0x7f0000dd1000)=[{&(0x7f0000fb5f50)=""/176, 0xb0}], 0x1) 2018/02/26 09:23:07 executing program 7: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f000049e000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000db7000), &(0x7f0000a59000)=0x3) 2018/02/26 09:23:07 executing program 3: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x1, 0x0) readv(r0, &(0x7f0000dd1000)=[{&(0x7f0000fb5f50)=""/176, 0xb0}], 0x1) 2018/02/26 09:23:07 executing program 5: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f000003c000), 0x1000) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') readlink(&(0x7f0000f42ff2)='./file0\x00', &(0x7f0000000040)=""/31, 0x45deb65703305fcf) 2018/02/26 09:23:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@in6={0xa, 0x1, 0x0, @empty}, 0x1c, &(0x7f00000f9000)=[], 0x0, &(0x7f000003cc48)=[{0x1da, 0x29, 0x32}], 0x1e8}}], 0x1, 0x0) 2018/02/26 09:23:07 executing program 7: r0 = add_key$user(&(0x7f00008ae000)='user\x00', &(0x7f0000f1a000)={0x73, 0x79, 0x7a}, &(0x7f0000ebffea)="83", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f000082e000)="f4", 0x1) 2018/02/26 09:23:07 executing program 1: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f000003c000), 0x1000) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') readlink(&(0x7f0000f42ff2)='./file0\x00', &(0x7f0000000040)=""/31, 0x45deb65703305fcf) 2018/02/26 09:23:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000002ff0)=[{&(0x7f0000005000)="390000001300090469000000810000000700004003000000450001070000001419001a000100020d0700006f0200000000000000000003e400", 0x39}], 0x1) 2018/02/26 09:23:07 executing program 6: r0 = socket(0xa, 0x2000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000002d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000036000)=@ethtool_sfeatures={0x3b, 0x2, [{0xff, 0x1f}, {}]}}) 2018/02/26 09:23:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000483, &(0x7f0000059fe8)=""/24, &(0x7f0000000000)=0x18) 2018/02/26 09:23:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000483, &(0x7f0000059fe8)=""/24, &(0x7f0000000000)=0x18) 2018/02/26 09:23:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@in6={0xa, 0x1, 0x0, @empty}, 0x1c, &(0x7f00000f9000)=[], 0x0, &(0x7f000003cc48)=[{0x1da, 0x29, 0x32}], 0x1e8}}], 0x1, 0x0) 2018/02/26 09:23:07 executing program 7: r0 = add_key$user(&(0x7f00008ae000)='user\x00', &(0x7f0000f1a000)={0x73, 0x79, 0x7a}, &(0x7f0000ebffea)="83", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f000082e000)="f4", 0x1) 2018/02/26 09:23:07 executing program 6: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000001d000), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/02/26 09:23:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000002ff0)=[{&(0x7f0000005000)="390000001300090469000000810000000700004003000000450001070000001419001a000100020d0700006f0200000000000000000003e400", 0x39}], 0x1) 2018/02/26 09:23:07 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x2, 0x492492492492657, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x800008936, &(0x7f0000000000)) 2018/02/26 09:23:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000483, &(0x7f0000059fe8)=""/24, &(0x7f0000000000)=0x18) 2018/02/26 09:23:07 executing program 7: r0 = add_key$user(&(0x7f00008ae000)='user\x00', &(0x7f0000f1a000)={0x73, 0x79, 0x7a}, &(0x7f0000ebffea)="83", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f000082e000)="f4", 0x1) 2018/02/26 09:23:07 executing program 5: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f000003c000), 0x1000) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') readlink(&(0x7f0000f42ff2)='./file0\x00', &(0x7f0000000040)=""/31, 0x45deb65703305fcf) 2018/02/26 09:23:07 executing program 6: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000001d000), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/02/26 09:23:07 executing program 7: r0 = add_key$user(&(0x7f00008ae000)='user\x00', &(0x7f0000f1a000)={0x73, 0x79, 0x7a}, &(0x7f0000ebffea)="83", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f000082e000)="f4", 0x1) 2018/02/26 09:23:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000483, &(0x7f0000059fe8)=""/24, &(0x7f0000000000)=0x18) 2018/02/26 09:23:07 executing program 1: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f000003c000), 0x1000) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') readlink(&(0x7f0000f42ff2)='./file0\x00', &(0x7f0000000040)=""/31, 0x45deb65703305fcf) 2018/02/26 09:23:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000002ff0)=[{&(0x7f0000005000)="390000001300090469000000810000000700004003000000450001070000001419001a000100020d0700006f0200000000000000000003e400", 0x39}], 0x1) 2018/02/26 09:23:07 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x2, 0x492492492492657, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x800008936, &(0x7f0000000000)) 2018/02/26 09:23:07 executing program 5: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f000003c000), 0x1000) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') readlink(&(0x7f0000f42ff2)='./file0\x00', &(0x7f0000000040)=""/31, 0x45deb65703305fcf) 2018/02/26 09:23:07 executing program 4: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000001d000), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/02/26 09:23:07 executing program 6: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000001d000), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/02/26 09:23:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000101ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000043b000)) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/02/26 09:23:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000002ff0)=[{&(0x7f0000005000)="390000001300090469000000810000000700004003000000450001070000001419001a000100020d0700006f0200000000000000000003e400", 0x39}], 0x1) 2018/02/26 09:23:07 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/02/26 09:23:07 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x2, 0x492492492492657, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x800008936, &(0x7f0000000000)) 2018/02/26 09:23:07 executing program 4: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000001d000), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/02/26 09:23:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000101ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000043b000)) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/02/26 09:23:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000101ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000043b000)) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/02/26 09:23:07 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x2, 0x492492492492657, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x800008936, &(0x7f0000000000)) 2018/02/26 09:23:07 executing program 1: madvise(&(0x7f00000f8000/0x1000)=nil, 0x1000, 0x1f) 2018/02/26 09:23:07 executing program 2: mkdir(&(0x7f0000915ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f00007e2ffe)='..') umount2(&(0x7f000064affe)='..', 0x0) 2018/02/26 09:23:07 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000003000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @empty}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003ff2)=@syzn={0x73, 0x79, 0x7a}}) 2018/02/26 09:23:07 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/02/26 09:23:07 executing program 4: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000001d000), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/02/26 09:23:08 executing program 6: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000001d000), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 2018/02/26 09:23:08 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/02/26 09:23:08 executing program 2: mkdir(&(0x7f0000915ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f00007e2ffe)='..') umount2(&(0x7f000064affe)='..', 0x0) 2018/02/26 09:23:08 executing program 4: mkdir(&(0x7f0000015000)='./file0\x00', 0x0) truncate(&(0x7f0000011ff4)='./file0\x00', 0x0) 2018/02/26 09:23:08 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000003000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @empty}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003ff2)=@syzn={0x73, 0x79, 0x7a}}) 2018/02/26 09:23:08 executing program 1: madvise(&(0x7f00000f8000/0x1000)=nil, 0x1000, 0x1f) 2018/02/26 09:23:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000101ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000043b000)) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/02/26 09:23:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000101ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000043b000)) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/02/26 09:23:08 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, []}) ioctl(r0, 0x8916, &(0x7f0000000000)) 2018/02/26 09:23:08 executing program 1: madvise(&(0x7f00000f8000/0x1000)=nil, 0x1000, 0x1f) 2018/02/26 09:23:08 executing program 2: mkdir(&(0x7f0000915ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f00007e2ffe)='..') umount2(&(0x7f000064affe)='..', 0x0) 2018/02/26 09:23:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000101ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000043b000)) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/02/26 09:23:08 executing program 6: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00008da000)='ramfs\x00', 0x0, &(0x7f0000e23ffe)) chroot(&(0x7f0000348ff8)='./file0\x00') mkdir(&(0x7f00004d3000)='./file0/file0\x00', 0x0) mount(&(0x7f0000846ff8)='./file0\x00', &(0x7f0000c75000)='./file0\x00', &(0x7f0000142ff8)='tracefs\x00', 0x1400, &(0x7f00004c2f16)) pivot_root(&(0x7f0000af9000)='./file0/file0\x00', &(0x7f00001dd000)='./file0/file0\x00') 2018/02/26 09:23:08 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000003000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @empty}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003ff2)=@syzn={0x73, 0x79, 0x7a}}) 2018/02/26 09:23:08 executing program 1: madvise(&(0x7f00000f8000/0x1000)=nil, 0x1000, 0x1f) 2018/02/26 09:23:08 executing program 4: mkdir(&(0x7f0000015000)='./file0\x00', 0x0) truncate(&(0x7f0000011ff4)='./file0\x00', 0x0) 2018/02/26 09:23:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000101ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000043b000)) ioctl$TCXONC(r0, 0x540a, 0x2) 2018/02/26 09:23:08 executing program 7: r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000004fc4)=[{{&(0x7f0000003000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x10, &(0x7f0000004fa0)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000002d30)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) ioctl$sock_SIOCOUTQ(r0, 0x80487436, &(0x7f0000005ffc)) 2018/02/26 09:23:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='3', 0x1}], 0x1) 2018/02/26 09:23:08 executing program 4: mkdir(&(0x7f0000015000)='./file0\x00', 0x0) truncate(&(0x7f0000011ff4)='./file0\x00', 0x0) 2018/02/26 09:23:08 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000003000)={0x0, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, {0x2, 0xffffffffffffffff, @empty}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003ff2)=@syzn={0x73, 0x79, 0x7a}}) 2018/02/26 09:23:08 executing program 7: r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000004fc4)=[{{&(0x7f0000003000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x10, &(0x7f0000004fa0)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000002d30)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) ioctl$sock_SIOCOUTQ(r0, 0x80487436, &(0x7f0000005ffc)) 2018/02/26 09:23:08 executing program 2: mkdir(&(0x7f0000915ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f00007e2ffe)='..') umount2(&(0x7f000064affe)='..', 0x0) 2018/02/26 09:23:08 executing program 0: eventfd2(0x0, 0x800000000008000) 2018/02/26 09:23:08 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000004000)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:23:08 executing program 7: r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000004fc4)=[{{&(0x7f0000003000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x10, &(0x7f0000004fa0)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000002d30)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) ioctl$sock_SIOCOUTQ(r0, 0x80487436, &(0x7f0000005ffc)) 2018/02/26 09:23:08 executing program 0: eventfd2(0x0, 0x800000000008000) 2018/02/26 09:23:08 executing program 6: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00008da000)='ramfs\x00', 0x0, &(0x7f0000e23ffe)) chroot(&(0x7f0000348ff8)='./file0\x00') mkdir(&(0x7f00004d3000)='./file0/file0\x00', 0x0) mount(&(0x7f0000846ff8)='./file0\x00', &(0x7f0000c75000)='./file0\x00', &(0x7f0000142ff8)='tracefs\x00', 0x1400, &(0x7f00004c2f16)) pivot_root(&(0x7f0000af9000)='./file0/file0\x00', &(0x7f00001dd000)='./file0/file0\x00') [ 40.023369] device syz5 entered promiscuous mode [ 40.085729] device syz5 left promiscuous mode 2018/02/26 09:23:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xc7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bf0ff4)) epoll_ctl$EPOLL_CTL_ADD(r1, 0xa000, r0, &(0x7f0000cb5000)) 2018/02/26 09:23:08 executing program 4: mkdir(&(0x7f0000015000)='./file0\x00', 0x0) truncate(&(0x7f0000011ff4)='./file0\x00', 0x0) 2018/02/26 09:23:08 executing program 7: r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000004fc4)=[{{&(0x7f0000003000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x10, &(0x7f0000004fa0)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000002d30)=[]}}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) ioctl$sock_SIOCOUTQ(r0, 0x80487436, &(0x7f0000005ffc)) 2018/02/26 09:23:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f000054efe0)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) 2018/02/26 09:23:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x0) 2018/02/26 09:23:08 executing program 0: eventfd2(0x0, 0x800000000008000) 2018/02/26 09:23:08 executing program 6: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00008da000)='ramfs\x00', 0x0, &(0x7f0000e23ffe)) chroot(&(0x7f0000348ff8)='./file0\x00') mkdir(&(0x7f00004d3000)='./file0/file0\x00', 0x0) mount(&(0x7f0000846ff8)='./file0\x00', &(0x7f0000c75000)='./file0\x00', &(0x7f0000142ff8)='tracefs\x00', 0x1400, &(0x7f00004c2f16)) pivot_root(&(0x7f0000af9000)='./file0/file0\x00', &(0x7f00001dd000)='./file0/file0\x00') 2018/02/26 09:23:08 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000004000)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:23:08 executing program 0: eventfd2(0x0, 0x800000000008000) 2018/02/26 09:23:08 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000955ff0)={0x1, &(0x7f000059e000)=[{0x6, 0x0, 0x0, 0x6d8}]}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000a5d000)={0x6d4, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x6c0, 0x0, [@generic="fea0a08abab8604da9320b8bdc9b38f008852440b67d24f1f47ce040e2dc7aee3884ab3a64f458500bea5bf794f6fcf6afe487befc92a294485af1808e47be5173e75288c3c6bad8bdcd42dcab68a8409a718f94fb94a0092940238253671eddf81d446f15395b6b85c5f191ba87ffb52e22b4d40301061b8fddbfd78c7cb10d66ff40e464f2e89359d43063d273727e96162fb128d7ab685024b38be363764934ac51cd87b014f6de04b23c06a6ad966e2f140094af1ab38e57613209579cb5de99632f6163d047380b856fcdb16975a9b2bdf8cba7c5f833b5d6bde7d993265c51a8cdf3634995ab044ed074d29e4e25dd3a697f7acad72407a10ab097b4686c25c0d8c24455870378bfc5954d37c36aaaa44220f296ce652663c1a7b8a8c5eb8653f94b9e64841e9cc77ac6b424321f8fb194c6626c423c3093d0187693d1c769c27749538786884e239048d2fcf22ebc54adc80224da5397144e2aca9d2a1ecc6c8244cd74220964d7c19c6676a1ee9ea0bdc4f1287b99c8ebbc0d8033c27bf023b9a45bbc428ad5d49734cb4110582ccdfb14cb090ec1c9653d6b01b491e0c63efe065c7b10565d6eec1f59861348323b71ff7e56cecb683b8c6dd6bca535a88070fc004b45be9c070c42e08ab5934fc066f76f9c064be0ca2732c7a1767db56a2e68bed5fa2106ce092539c399af3a57d8837b0f3d7d42081e7ce9f6b5c69aadcea7ba8ce3241a9c74fc4e6d4e0ec9457eea9f22a5f13dec7107335e2ade6751104dadc7bf16099b1734dc6630460564b4cf3c0756c106e0d631495fdafee8e17f274d382fa200d18d3f9fa34093cc0d7f5cf6263fa07945fb0f6b8dfa92ce460f65294fcd0d5e23f1ea63baa5af420d220068bf699eeaa4b99d1655af2599d805b21d413365f5c07fb30976e3a702ae204c47f0049c7b5662def31cb4f8aab491c1cfa3c7dc04a610a614414e036f5b3993a766a4507adfc1533d377e318da251ab5beadb93bcf9f5146c8cebc8ea7c8372021bda227d739489f4edf1b4d3342558e002f5da7c449d9ba545388dad6792051327261fd591b26d9c82f8450007de899871ee41307f0fc42a7f65e4da9a427ec16e1a3a864da6cc98034ce772f8a6e2bbe75bb076acb92370a907dc9c601cb812a5fb75ecc782f1c802c282eed2581718d2b35a10d754a8cf9785b8395260f9f1255c36440b8224f408106553a5d0c4b27d2ab75f3fda49472ff7a537116701fbf7b5f47020caa99228a62c033b58c165eddd0566646b6ec148743ed62e9f681f607e63f9c5d8f646db3d4c6979f874d3ce7852c00c9e35dae54b714d577d93e6a9f75ff153d0da433e5f1a70f2a00707c97008273b7b28c9df261dd24b6642d3d783a47f790775482e07dbeca321df2e45a6b0f714a85fcb05461d82cf48f062efc3bf3fb9af9e4f3625fecbac6eef80237e838dc1b00cf3afcb2a8171075ddf663c567dbcece681cfb50d654b9643c9072cb742938f86574e979ba8d8f0157ec1333c7b9edf80c5e727bd47cac8db8d0dc70244f6ecbbb561b1fcdac756d327564ff5632e533d9f855e1f6608f91b86d44977d3b907d0924216d9aad2906fe7586f68a3d1460ea7710d5ff6475e14c9bb0ebf8f8754a60fc36fab91b80b95c8bbafe4e53c95b4cd9c475d205555eca04e027f358705789a866f0a5ae9d6ee9b136ef297bb1b0ac2d5781ab75cbda6e3b4b75683e23d3495e9eda12792f209c670685aade1d8917d7904c0f5d7fd8383063d7864ff2d11ec2bd60a8a0cef68cf32e121065af39c7c80fdf0d2139117942acbc7665060c3e09e3a955a053f16552574f8624e14ee4372e158cdd21c6247bbfaf95073d058726c989f8ae9bd995fa429aa2bd61c847448036bd0ce31d117749caf80183984c6fd74d524dad0db02b32d9d93f663893eaea6b104b950ee451598807573f27dbd046a39baa886bb89a10ed0c47a85a0d3df2a89d250b44b574308e6145cf5b7b7af4daabf130071bac531fa8612791da9d2455d7ee9cf24677b16bfbc3ae5654c535480af814f4612fc85478ab7acf980aaecc2b02aad896cc5cacd3172046239ba7baf2b1f5eb99e98a827764d8cd05d3b16f1dd805457f6a476cfbe184f9adaf2b7dbee953f1ce4026a373d3df574ed2a783f848280c3364885a22da58fce81c7f14a484fa677c18c89bd1a372aa30240b8aa87fa0c47dfc62e9c34de76dece6a8fb3a33314ef3acb5f797358e818877a478442abc8ecde055520bfd436e889ba66853a18be93c0db34dc6930b789bbebfc408193c950ff8036ba5f4402573909d927230c163054826c153c6159734d7211cf8450ec50c2b65851635300ddee6b7ad362c365330d8a7f8484f4ddba9edf6c957487ef8d7e81c875f173ce2e7e5bcf2025d4bdf77ab77179"]}]}, 0x6d4}, 0x1}, 0x0) 2018/02/26 09:23:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x0) 2018/02/26 09:23:08 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={@common='erspan0\x00', @ifru_names=@common='dummy0\x00'}) 2018/02/26 09:23:08 executing program 0: r0 = syz_open_dev$random(&(0x7f000024eff4)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0xc}) epoll_pwait(r1, &(0x7f0000fb5000)=[{}], 0x1, 0x0, &(0x7f00000f3000), 0x8) 2018/02/26 09:23:08 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={@common='erspan0\x00', @ifru_names=@common='dummy0\x00'}) 2018/02/26 09:23:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f000054efe0)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) 2018/02/26 09:23:08 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000004000)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) [ 40.169484] device syz5 entered promiscuous mode [ 40.178610] device syz5 left promiscuous mode 2018/02/26 09:23:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xc7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bf0ff4)) epoll_ctl$EPOLL_CTL_ADD(r1, 0xa000, r0, &(0x7f0000cb5000)) 2018/02/26 09:23:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x0) 2018/02/26 09:23:08 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000955ff0)={0x1, &(0x7f000059e000)=[{0x6, 0x0, 0x0, 0x6d8}]}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000a5d000)={0x6d4, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x6c0, 0x0, [@generic="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"]}]}, 0x6d4}, 0x1}, 0x0) 2018/02/26 09:23:08 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={@common='erspan0\x00', @ifru_names=@common='dummy0\x00'}) [ 40.233126] device syz5 entered promiscuous mode 2018/02/26 09:23:08 executing program 6: mkdir(&(0x7f000063543e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9eff8)='./file0\x00', &(0x7f00008da000)='ramfs\x00', 0x0, &(0x7f0000e23ffe)) chroot(&(0x7f0000348ff8)='./file0\x00') mkdir(&(0x7f00004d3000)='./file0/file0\x00', 0x0) mount(&(0x7f0000846ff8)='./file0\x00', &(0x7f0000c75000)='./file0\x00', &(0x7f0000142ff8)='tracefs\x00', 0x1400, &(0x7f00004c2f16)) pivot_root(&(0x7f0000af9000)='./file0/file0\x00', &(0x7f00001dd000)='./file0/file0\x00') 2018/02/26 09:23:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f000054efe0)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) 2018/02/26 09:23:08 executing program 0: r0 = syz_open_dev$random(&(0x7f000024eff4)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0xc}) epoll_pwait(r1, &(0x7f0000fb5000)=[{}], 0x1, 0x0, &(0x7f00000f3000), 0x8) 2018/02/26 09:23:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x0) 2018/02/26 09:23:08 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={@common='erspan0\x00', @ifru_names=@common='dummy0\x00'}) 2018/02/26 09:23:08 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000955ff0)={0x1, &(0x7f000059e000)=[{0x6, 0x0, 0x0, 0x6d8}]}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000a5d000)={0x6d4, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x6c0, 0x0, [@generic="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"]}]}, 0x6d4}, 0x1}, 0x0) 2018/02/26 09:23:08 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001000)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000004000)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}, 0x10) 2018/02/26 09:23:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xc7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bf0ff4)) epoll_ctl$EPOLL_CTL_ADD(r1, 0xa000, r0, &(0x7f0000cb5000)) [ 40.286217] device syz5 left promiscuous mode 2018/02/26 09:23:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000955ff0)={0x1, &(0x7f000059e000)=[{0x6, 0x0, 0x0, 0x6d8}]}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000a5d000)={0x6d4, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x6c0, 0x0, [@generic="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"]}]}, 0x6d4}, 0x1}, 0x0) 2018/02/26 09:23:08 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000955ff0)={0x1, &(0x7f000059e000)=[{0x6, 0x0, 0x0, 0x6d8}]}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000a5d000)={0x6d4, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x6c0, 0x0, [@generic="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"]}]}, 0x6d4}, 0x1}, 0x0) [ 40.329734] device syz5 entered promiscuous mode 2018/02/26 09:23:08 executing program 0: r0 = syz_open_dev$random(&(0x7f000024eff4)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0xc}) epoll_pwait(r1, &(0x7f0000fb5000)=[{}], 0x1, 0x0, &(0x7f00000f3000), 0x8) 2018/02/26 09:23:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000955ff0)={0x1, &(0x7f000059e000)=[{0x6, 0x0, 0x0, 0x6d8}]}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000a5d000)={0x6d4, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x6c0, 0x0, [@generic="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"]}]}, 0x6d4}, 0x1}, 0x0) 2018/02/26 09:23:08 executing program 5: r0 = memfd_create(&(0x7f0000876fef)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00006c3fe9)='net/ip6_tables_targets\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x4000000, 0x401) 2018/02/26 09:23:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xc7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bf0ff4)) epoll_ctl$EPOLL_CTL_ADD(r1, 0xa000, r0, &(0x7f0000cb5000)) 2018/02/26 09:23:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000c88fd8)={@common='sit0\x00', &(0x7f0000ca2000)=@ethtool_wolinfo={0xa, 0x0, 0x0, "22c8fa674307"}}) 2018/02/26 09:23:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f000054efe0)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x2}) 2018/02/26 09:23:08 executing program 7: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000dfaff0)="010000000300060000071a00009139cc", 0x10) 2018/02/26 09:23:08 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003ff5)=[{&(0x7f0000003f2a)="58a3a1d5e5d0731e2281ca3b9ce7ac1231236c4044d09b5c0c935f28e6abbaf388fce66ae11a2c555e53f88ca3dee9532c35236e45462e5b1c0fa489e92cfc255721751e91bdbfa240ffa3bd8481ce00a4531660e1e32fbf3447ac7a96b52b996e07c26d1ff236febc4b8854cd80218bf7d4d8317c433f0c39049d055f1c00624dce0a58a695", 0x86}], 0x1, 0x0) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000003fa8)=""/88, 0x2c) [ 40.391451] device syz5 left promiscuous mode 2018/02/26 09:23:08 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000001, &(0x7f0000accffc), 0x4) 2018/02/26 09:23:08 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f00008dc000)=[{&(0x7f0000f5ff2b)=""/213, 0xd5}], 0x1, &(0x7f00009ae000)=[{&(0x7f0000b3d000)=""/4096, 0x1000}, {&(0x7f0000864000)=""/144, 0x90}], 0x2, 0x0) 2018/02/26 09:23:08 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f00008dc000)=[{&(0x7f0000f5ff2b)=""/213, 0xd5}], 0x1, &(0x7f00009ae000)=[{&(0x7f0000b3d000)=""/4096, 0x1000}, {&(0x7f0000864000)=""/144, 0x90}], 0x2, 0x0) [ 40.445710] device lo entered promiscuous mode 2018/02/26 09:23:08 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000001, &(0x7f0000accffc), 0x4) 2018/02/26 09:23:08 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f00008dc000)=[{&(0x7f0000f5ff2b)=""/213, 0xd5}], 0x1, &(0x7f00009ae000)=[{&(0x7f0000b3d000)=""/4096, 0x1000}, {&(0x7f0000864000)=""/144, 0x90}], 0x2, 0x0) 2018/02/26 09:23:08 executing program 5: r0 = memfd_create(&(0x7f0000876fef)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00006c3fe9)='net/ip6_tables_targets\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x4000000, 0x401) 2018/02/26 09:23:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000c88fd8)={@common='sit0\x00', &(0x7f0000ca2000)=@ethtool_wolinfo={0xa, 0x0, 0x0, "22c8fa674307"}}) 2018/02/26 09:23:08 executing program 0: r0 = syz_open_dev$random(&(0x7f000024eff4)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0xc}) epoll_pwait(r1, &(0x7f0000fb5000)=[{}], 0x1, 0x0, &(0x7f00000f3000), 0x8) 2018/02/26 09:23:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000955ff0)={0x1, &(0x7f000059e000)=[{0x6, 0x0, 0x0, 0x6d8}]}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000a5d000)={0x6d4, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x6c0, 0x0, [@generic="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"]}]}, 0x6d4}, 0x1}, 0x0) 2018/02/26 09:23:08 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003ff5)=[{&(0x7f0000003f2a)="58a3a1d5e5d0731e2281ca3b9ce7ac1231236c4044d09b5c0c935f28e6abbaf388fce66ae11a2c555e53f88ca3dee9532c35236e45462e5b1c0fa489e92cfc255721751e91bdbfa240ffa3bd8481ce00a4531660e1e32fbf3447ac7a96b52b996e07c26d1ff236febc4b8854cd80218bf7d4d8317c433f0c39049d055f1c00624dce0a58a695", 0x86}], 0x1, 0x0) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000003fa8)=""/88, 0x2c) 2018/02/26 09:23:08 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003ff5)=[{&(0x7f0000003f2a)="58a3a1d5e5d0731e2281ca3b9ce7ac1231236c4044d09b5c0c935f28e6abbaf388fce66ae11a2c555e53f88ca3dee9532c35236e45462e5b1c0fa489e92cfc255721751e91bdbfa240ffa3bd8481ce00a4531660e1e32fbf3447ac7a96b52b996e07c26d1ff236febc4b8854cd80218bf7d4d8317c433f0c39049d055f1c00624dce0a58a695", 0x86}], 0x1, 0x0) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000003fa8)=""/88, 0x2c) [ 40.485999] device lo left promiscuous mode 2018/02/26 09:23:08 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000001, &(0x7f0000accffc), 0x4) 2018/02/26 09:23:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000c88fd8)={@common='sit0\x00', &(0x7f0000ca2000)=@ethtool_wolinfo={0xa, 0x0, 0x0, "22c8fa674307"}}) 2018/02/26 09:23:08 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003ff5)=[{&(0x7f0000003f2a)="58a3a1d5e5d0731e2281ca3b9ce7ac1231236c4044d09b5c0c935f28e6abbaf388fce66ae11a2c555e53f88ca3dee9532c35236e45462e5b1c0fa489e92cfc255721751e91bdbfa240ffa3bd8481ce00a4531660e1e32fbf3447ac7a96b52b996e07c26d1ff236febc4b8854cd80218bf7d4d8317c433f0c39049d055f1c00624dce0a58a695", 0x86}], 0x1, 0x0) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000003fa8)=""/88, 0x2c) 2018/02/26 09:23:08 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003ff5)=[{&(0x7f0000003f2a)="58a3a1d5e5d0731e2281ca3b9ce7ac1231236c4044d09b5c0c935f28e6abbaf388fce66ae11a2c555e53f88ca3dee9532c35236e45462e5b1c0fa489e92cfc255721751e91bdbfa240ffa3bd8481ce00a4531660e1e32fbf3447ac7a96b52b996e07c26d1ff236febc4b8854cd80218bf7d4d8317c433f0c39049d055f1c00624dce0a58a695", 0x86}], 0x1, 0x0) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000003fa8)=""/88, 0x2c) 2018/02/26 09:23:08 executing program 5: r0 = memfd_create(&(0x7f0000876fef)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00006c3fe9)='net/ip6_tables_targets\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x4000000, 0x401) 2018/02/26 09:23:08 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000001, &(0x7f0000accffc), 0x4) 2018/02/26 09:23:08 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f00008dc000)=[{&(0x7f0000f5ff2b)=""/213, 0xd5}], 0x1, &(0x7f00009ae000)=[{&(0x7f0000b3d000)=""/4096, 0x1000}, {&(0x7f0000864000)=""/144, 0x90}], 0x2, 0x0) 2018/02/26 09:23:08 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003ff5)=[{&(0x7f0000003f2a)="58a3a1d5e5d0731e2281ca3b9ce7ac1231236c4044d09b5c0c935f28e6abbaf388fce66ae11a2c555e53f88ca3dee9532c35236e45462e5b1c0fa489e92cfc255721751e91bdbfa240ffa3bd8481ce00a4531660e1e32fbf3447ac7a96b52b996e07c26d1ff236febc4b8854cd80218bf7d4d8317c433f0c39049d055f1c00624dce0a58a695", 0x86}], 0x1, 0x0) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000003fa8)=""/88, 0x2c) 2018/02/26 09:23:08 executing program 0: r0 = memfd_create(&(0x7f0000876fef)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00006c3fe9)='net/ip6_tables_targets\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x4000000, 0x401) 2018/02/26 09:23:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000b52000), &(0x7f0000d9d000)=0x4) 2018/02/26 09:23:08 executing program 5: r0 = memfd_create(&(0x7f0000876fef)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00006c3fe9)='net/ip6_tables_targets\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x4000000, 0x401) 2018/02/26 09:23:08 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003ff5)=[{&(0x7f0000003f2a)="58a3a1d5e5d0731e2281ca3b9ce7ac1231236c4044d09b5c0c935f28e6abbaf388fce66ae11a2c555e53f88ca3dee9532c35236e45462e5b1c0fa489e92cfc255721751e91bdbfa240ffa3bd8481ce00a4531660e1e32fbf3447ac7a96b52b996e07c26d1ff236febc4b8854cd80218bf7d4d8317c433f0c39049d055f1c00624dce0a58a695", 0x86}], 0x1, 0x0) ioctl(r0, 0x227b, &(0x7f0000001000)="06") read(r0, &(0x7f0000003fa8)=""/88, 0x2c) 2018/02/26 09:23:08 executing program 0: r0 = memfd_create(&(0x7f0000876fef)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00006c3fe9)='net/ip6_tables_targets\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x4000000, 0x401) 2018/02/26 09:23:08 executing program 1: futex(&(0x7f0000000fa1), 0x5, 0x0, &(0x7f0000000ff0)={0x77359400}, &(0x7f0000000ffc), 0x0) 2018/02/26 09:23:08 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000172000)={0x80, 0x8}) 2018/02/26 09:23:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000b7fe0)=[{&(0x7f00005d0f11)=""/239, 0xef}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000089000)) r3 = dup3(r1, r0, 0x0) writev(r3, &(0x7f00008ba000)=[{&(0x7f0000cdff22)='I', 0x1}], 0x1) 2018/02/26 09:23:08 executing program 7: futex(&(0x7f000000cffc), 0x3, 0x80000001, &(0x7f0000fd4ff0), &(0x7f0000fd4000), 0x0) 2018/02/26 09:23:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000c88fd8)={@common='sit0\x00', &(0x7f0000ca2000)=@ethtool_wolinfo={0xa, 0x0, 0x0, "22c8fa674307"}}) 2018/02/26 09:23:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000b52000), &(0x7f0000d9d000)=0x4) 2018/02/26 09:23:08 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20000000008, &(0x7f0000264000), 0x0) 2018/02/26 09:23:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000000, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)=[0x2000000000005]) clone(0x0, &(0x7f0000003ff1), &(0x7f0000004000), &(0x7f0000004000), &(0x7f0000002000)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/147) 2018/02/26 09:23:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000b52000), &(0x7f0000d9d000)=0x4) 2018/02/26 09:23:08 executing program 7: futex(&(0x7f000000cffc), 0x3, 0x80000001, &(0x7f0000fd4ff0), &(0x7f0000fd4000), 0x0) 2018/02/26 09:23:08 executing program 1: futex(&(0x7f0000000fa1), 0x5, 0x0, &(0x7f0000000ff0)={0x77359400}, &(0x7f0000000ffc), 0x0) 2018/02/26 09:23:08 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000172000)={0x80, 0x8}) 2018/02/26 09:23:08 executing program 0: r0 = memfd_create(&(0x7f0000876fef)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00006c3fe9)='net/ip6_tables_targets\x00') sendfile(r0, r1, &(0x7f00006dbff8)=0x4000000, 0x401) 2018/02/26 09:23:08 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20000000008, &(0x7f0000264000), 0x0) 2018/02/26 09:23:08 executing program 1: futex(&(0x7f0000000fa1), 0x5, 0x0, &(0x7f0000000ff0)={0x77359400}, &(0x7f0000000ffc), 0x0) 2018/02/26 09:23:08 executing program 7: futex(&(0x7f000000cffc), 0x3, 0x80000001, &(0x7f0000fd4ff0), &(0x7f0000fd4000), 0x0) 2018/02/26 09:23:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000b52000), &(0x7f0000d9d000)=0x4) 2018/02/26 09:23:08 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20000000008, &(0x7f0000264000), 0x0) 2018/02/26 09:23:08 executing program 1: futex(&(0x7f0000000fa1), 0x5, 0x0, &(0x7f0000000ff0)={0x77359400}, &(0x7f0000000ffc), 0x0) 2018/02/26 09:23:08 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000172000)={0x80, 0x8}) 2018/02/26 09:23:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000000, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)=[0x2000000000005]) clone(0x0, &(0x7f0000003ff1), &(0x7f0000004000), &(0x7f0000004000), &(0x7f0000002000)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/147) 2018/02/26 09:23:08 executing program 7: futex(&(0x7f000000cffc), 0x3, 0x80000001, &(0x7f0000fd4ff0), &(0x7f0000fd4000), 0x0) 2018/02/26 09:23:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000b7fe0)=[{&(0x7f00005d0f11)=""/239, 0xef}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000089000)) r3 = dup3(r1, r0, 0x0) writev(r3, &(0x7f00008ba000)=[{&(0x7f0000cdff22)='I', 0x1}], 0x1) 2018/02/26 09:23:08 executing program 0: r0 = syz_open_dev$mice(&(0x7f00006a6ff0)='/dev/input/mice\x00', 0x0, 0x8000000000000001) clock_gettime(0x0, &(0x7f0000e48000)={0x0}) ppoll(&(0x7f00004fa000)=[{r0, 0x1}], 0x1, &(0x7f0000194000)={r1}, &(0x7f000077bff8), 0x8) writev(r0, &(0x7f0000995000)=[{&(0x7f0000f9bf32)="c8", 0x1}], 0x1) 2018/02/26 09:23:08 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000b7fe0)=[{&(0x7f00005d0f11)=""/239, 0xef}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000089000)) r3 = dup3(r1, r0, 0x0) writev(r3, &(0x7f00008ba000)=[{&(0x7f0000cdff22)='I', 0x1}], 0x1) 2018/02/26 09:23:08 executing program 5: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000172000)={0x80, 0x8}) 2018/02/26 09:23:08 executing program 2: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000008fbc)={'system_u:object_r:faillog_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x39}, 0x32) 2018/02/26 09:23:08 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20000000008, &(0x7f0000264000), 0x0) 2018/02/26 09:23:08 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40085112, &(0x7f0000695ff0)={0x356, &(0x7f000000cfc8)=[{}, {}, {}, {}, {}]}) 2018/02/26 09:23:08 executing program 5: r0 = socket$inet(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000004fc8)={&(0x7f0000003164)=ANY=[@ANYBLOB="0a000023a3bbee000000000000000000000000000000000300000000"], 0x1, &(0x7f0000003fc0)=[], 0x0, &(0x7f0000000000)=[]}, 0x20008054) 2018/02/26 09:23:08 executing program 6: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00002cb000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00008a1ff7)='loginuid\x00') write$fuse(r1, &(0x7f0000a05000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) 2018/02/26 09:23:08 executing program 2: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000008fbc)={'system_u:object_r:faillog_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x39}, 0x32) 2018/02/26 09:23:09 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40085112, &(0x7f0000695ff0)={0x356, &(0x7f000000cfc8)=[{}, {}, {}, {}, {}]}) 2018/02/26 09:23:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000b7fe0)=[{&(0x7f00005d0f11)=""/239, 0xef}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000089000)) r3 = dup3(r1, r0, 0x0) writev(r3, &(0x7f00008ba000)=[{&(0x7f0000cdff22)='I', 0x1}], 0x1) 2018/02/26 09:23:09 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000008fbc)={'system_u:object_r:faillog_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x39}, 0x32) 2018/02/26 09:23:09 executing program 6: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00002cb000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00008a1ff7)='loginuid\x00') write$fuse(r1, &(0x7f0000a05000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) 2018/02/26 09:23:09 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000b7fe0)=[{&(0x7f00005d0f11)=""/239, 0xef}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000089000)) r3 = dup3(r1, r0, 0x0) writev(r3, &(0x7f00008ba000)=[{&(0x7f0000cdff22)='I', 0x1}], 0x1) 2018/02/26 09:23:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000000, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)=[0x2000000000005]) clone(0x0, &(0x7f0000003ff1), &(0x7f0000004000), &(0x7f0000004000), &(0x7f0000002000)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/147) 2018/02/26 09:23:09 executing program 0: r0 = syz_open_dev$mice(&(0x7f00006a6ff0)='/dev/input/mice\x00', 0x0, 0x8000000000000001) clock_gettime(0x0, &(0x7f0000e48000)={0x0}) ppoll(&(0x7f00004fa000)=[{r0, 0x1}], 0x1, &(0x7f0000194000)={r1}, &(0x7f000077bff8), 0x8) writev(r0, &(0x7f0000995000)=[{&(0x7f0000f9bf32)="c8", 0x1}], 0x1) 2018/02/26 09:23:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000b7fe0)=[{&(0x7f00005d0f11)=""/239, 0xef}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000089000)) r3 = dup3(r1, r0, 0x0) writev(r3, &(0x7f00008ba000)=[{&(0x7f0000cdff22)='I', 0x1}], 0x1) 2018/02/26 09:23:09 executing program 2: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000008fbc)={'system_u:object_r:faillog_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x39}, 0x32) 2018/02/26 09:23:09 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40085112, &(0x7f0000695ff0)={0x356, &(0x7f000000cfc8)=[{}, {}, {}, {}, {}]}) 2018/02/26 09:23:09 executing program 6: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00002cb000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00008a1ff7)='loginuid\x00') write$fuse(r1, &(0x7f0000a05000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) 2018/02/26 09:23:09 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000008fbc)={'system_u:object_r:faillog_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x39}, 0x32) 2018/02/26 09:23:09 executing program 6: munmap(&(0x7f00009ff000/0x600000)=nil, 0x600000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00002cb000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00008a1ff7)='loginuid\x00') write$fuse(r1, &(0x7f0000a05000)={0x30, 0x0, 0x0, @fuse_notify_retrieve_out}, 0x30) 2018/02/26 09:23:09 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000008fbc)={'system_u:object_r:faillog_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x39}, 0x32) 2018/02/26 09:23:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20000000000, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)=[0x2000000000005]) clone(0x0, &(0x7f0000003ff1), &(0x7f0000004000), &(0x7f0000004000), &(0x7f0000002000)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/147) 2018/02/26 09:23:09 executing program 5: r0 = syz_open_dev$mice(&(0x7f00006a6ff0)='/dev/input/mice\x00', 0x0, 0x8000000000000001) clock_gettime(0x0, &(0x7f0000e48000)={0x0}) ppoll(&(0x7f00004fa000)=[{r0, 0x1}], 0x1, &(0x7f0000194000)={r1}, &(0x7f000077bff8), 0x8) writev(r0, &(0x7f0000995000)=[{&(0x7f0000f9bf32)="c8", 0x1}], 0x1) 2018/02/26 09:23:09 executing program 2: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000008fbc)={'system_u:object_r:faillog_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x39}, 0x32) 2018/02/26 09:23:09 executing program 6: socket(0xf866d5a79e1a9771, 0x0, 0x0) 2018/02/26 09:23:09 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4008700c) 2018/02/26 09:23:09 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40085112, &(0x7f0000695ff0)={0x356, &(0x7f000000cfc8)=[{}, {}, {}, {}, {}]}) 2018/02/26 09:23:09 executing program 3: r0 = gettid() unshare(0x28060400) exit(0x0) process_vm_readv(r0, &(0x7f0000004fb0)=[{&(0x7f000000afb2)=""/78, 0x4e}], 0x1, &(0x7f000000afc0)=[{&(0x7f000000af37)=""/201, 0xc9}], 0x1, 0x0) 2018/02/26 09:23:09 executing program 5: r0 = syz_open_dev$mice(&(0x7f00006a6ff0)='/dev/input/mice\x00', 0x0, 0x8000000000000001) clock_gettime(0x0, &(0x7f0000e48000)={0x0}) ppoll(&(0x7f00004fa000)=[{r0, 0x1}], 0x1, &(0x7f0000194000)={r1}, &(0x7f000077bff8), 0x8) writev(r0, &(0x7f0000995000)=[{&(0x7f0000f9bf32)="c8", 0x1}], 0x1) 2018/02/26 09:23:09 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000b7fe0)=[{&(0x7f00005d0f11)=""/239, 0xef}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000089000)) r3 = dup3(r1, r0, 0x0) writev(r3, &(0x7f00008ba000)=[{&(0x7f0000cdff22)='I', 0x1}], 0x1) 2018/02/26 09:23:09 executing program 0: r0 = syz_open_dev$mice(&(0x7f00006a6ff0)='/dev/input/mice\x00', 0x0, 0x8000000000000001) clock_gettime(0x0, &(0x7f0000e48000)={0x0}) ppoll(&(0x7f00004fa000)=[{r0, 0x1}], 0x1, &(0x7f0000194000)={r1}, &(0x7f000077bff8), 0x8) writev(r0, &(0x7f0000995000)=[{&(0x7f0000f9bf32)="c8", 0x1}], 0x1) 2018/02/26 09:23:09 executing program 6: socket(0xf866d5a79e1a9771, 0x0, 0x0) 2018/02/26 09:23:09 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4008700c) 2018/02/26 09:23:09 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000011000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:09 executing program 1: keyctl$negate(0xb, 0x0, 0x0, 0x0) 2018/02/26 09:23:09 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4008700c) 2018/02/26 09:23:09 executing program 6: socket(0xf866d5a79e1a9771, 0x0, 0x0) 2018/02/26 09:23:09 executing program 5: r0 = syz_open_dev$mice(&(0x7f00006a6ff0)='/dev/input/mice\x00', 0x0, 0x8000000000000001) clock_gettime(0x0, &(0x7f0000e48000)={0x0}) ppoll(&(0x7f00004fa000)=[{r0, 0x1}], 0x1, &(0x7f0000194000)={r1}, &(0x7f000077bff8), 0x8) writev(r0, &(0x7f0000995000)=[{&(0x7f0000f9bf32)="c8", 0x1}], 0x1) 2018/02/26 09:23:09 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000075bff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4008700c) 2018/02/26 09:23:09 executing program 1: keyctl$negate(0xb, 0x0, 0x0, 0x0) 2018/02/26 09:23:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000279ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00008b2ff0)={0x2, &(0x7f0000df3ff0)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) write(r1, &(0x7f0000f53fda), 0x0) 2018/02/26 09:23:09 executing program 7: ioprio_set$pid(0x2, 0x0, 0x0) clone(0x0, &(0x7f000052cf69), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f00000001c0)) 2018/02/26 09:23:09 executing program 0: r0 = syz_open_dev$mice(&(0x7f00006a6ff0)='/dev/input/mice\x00', 0x0, 0x8000000000000001) clock_gettime(0x0, &(0x7f0000e48000)={0x0}) ppoll(&(0x7f00004fa000)=[{r0, 0x1}], 0x1, &(0x7f0000194000)={r1}, &(0x7f000077bff8), 0x8) writev(r0, &(0x7f0000995000)=[{&(0x7f0000f9bf32)="c8", 0x1}], 0x1) 2018/02/26 09:23:09 executing program 3: r0 = gettid() unshare(0x28060400) exit(0x0) process_vm_readv(r0, &(0x7f0000004fb0)=[{&(0x7f000000afb2)=""/78, 0x4e}], 0x1, &(0x7f000000afc0)=[{&(0x7f000000af37)=""/201, 0xc9}], 0x1, 0x0) 2018/02/26 09:23:09 executing program 1: keyctl$negate(0xb, 0x0, 0x0, 0x0) 2018/02/26 09:23:09 executing program 4: r0 = gettid() unshare(0x28060400) exit(0x0) process_vm_readv(r0, &(0x7f0000004fb0)=[{&(0x7f000000afb2)=""/78, 0x4e}], 0x1, &(0x7f000000afc0)=[{&(0x7f000000af37)=""/201, 0xc9}], 0x1, 0x0) 2018/02/26 09:23:09 executing program 6: socket(0xf866d5a79e1a9771, 0x0, 0x0) 2018/02/26 09:23:09 executing program 7: ioprio_set$pid(0x2, 0x0, 0x0) clone(0x0, &(0x7f000052cf69), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f00000001c0)) 2018/02/26 09:23:09 executing program 1: keyctl$negate(0xb, 0x0, 0x0, 0x0) 2018/02/26 09:23:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000279ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00008b2ff0)={0x2, &(0x7f0000df3ff0)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) write(r1, &(0x7f0000f53fda), 0x0) 2018/02/26 09:23:09 executing program 7: ioprio_set$pid(0x2, 0x0, 0x0) clone(0x0, &(0x7f000052cf69), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f00000001c0)) 2018/02/26 09:23:09 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000279ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00008b2ff0)={0x2, &(0x7f0000df3ff0)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) write(r1, &(0x7f0000f53fda), 0x0) 2018/02/26 09:23:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000279ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00008b2ff0)={0x2, &(0x7f0000df3ff0)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) write(r1, &(0x7f0000f53fda), 0x0) 2018/02/26 09:23:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000279ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00008b2ff0)={0x2, &(0x7f0000df3ff0)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) write(r1, &(0x7f0000f53fda), 0x0) 2018/02/26 09:23:09 executing program 3: r0 = gettid() unshare(0x28060400) exit(0x0) process_vm_readv(r0, &(0x7f0000004fb0)=[{&(0x7f000000afb2)=""/78, 0x4e}], 0x1, &(0x7f000000afc0)=[{&(0x7f000000af37)=""/201, 0xc9}], 0x1, 0x0) 2018/02/26 09:23:09 executing program 4: r0 = gettid() unshare(0x28060400) exit(0x0) process_vm_readv(r0, &(0x7f0000004fb0)=[{&(0x7f000000afb2)=""/78, 0x4e}], 0x1, &(0x7f000000afc0)=[{&(0x7f000000af37)=""/201, 0xc9}], 0x1, 0x0) 2018/02/26 09:23:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b2dff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x20eacfe7) 2018/02/26 09:23:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00003f1000)=[{&(0x7f0000fa0f7f)="390000001300094700bb61e1c30500000700000002000000450000000000800019001a000d403f000000350ff4000300000000000000060400", 0x39}], 0x1) 2018/02/26 09:23:09 executing program 7: ioprio_set$pid(0x2, 0x0, 0x0) clone(0x0, &(0x7f000052cf69), &(0x7f0000000140), &(0x7f0000e9b000), &(0x7f00000001c0)) 2018/02/26 09:23:09 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000279ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00008b2ff0)={0x2, &(0x7f0000df3ff0)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) write(r1, &(0x7f0000f53fda), 0x0) 2018/02/26 09:23:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000279ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00008b2ff0)={0x2, &(0x7f0000df3ff0)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) write(r1, &(0x7f0000f53fda), 0x0) 2018/02/26 09:23:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b2dff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x20eacfe7) 2018/02/26 09:23:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000279ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00008b2ff0)={0x2, &(0x7f0000df3ff0)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) write(r1, &(0x7f0000f53fda), 0x0) 2018/02/26 09:23:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00003f1000)=[{&(0x7f0000fa0f7f)="390000001300094700bb61e1c30500000700000002000000450000000000800019001a000d403f000000350ff4000300000000000000060400", 0x39}], 0x1) 2018/02/26 09:23:09 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000279ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00008b2ff0)={0x2, &(0x7f0000df3ff0)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) write(r1, &(0x7f0000f53fda), 0x0) 2018/02/26 09:23:09 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b2dff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x20eacfe7) 2018/02/26 09:23:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000279ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00008b2ff0)={0x2, &(0x7f0000df3ff0)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) write(r1, &(0x7f0000f53fda), 0x0) 2018/02/26 09:23:09 executing program 3: r0 = gettid() unshare(0x28060400) exit(0x0) process_vm_readv(r0, &(0x7f0000004fb0)=[{&(0x7f000000afb2)=""/78, 0x4e}], 0x1, &(0x7f000000afc0)=[{&(0x7f000000af37)=""/201, 0xc9}], 0x1, 0x0) 2018/02/26 09:23:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000f20fc8)={&(0x7f0000b83000)={0x10}, 0xc, &(0x7f00009ae000)={&(0x7f0000000140)=@expire={0x104, 0x18, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in=@multicast1=0xe0000001}, @in6=@loopback={0x0, 0x1}}}, [@mark={0xc, 0x15}]}, 0x104}, 0x1}, 0x0) 2018/02/26 09:23:09 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b2dff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x20eacfe7) 2018/02/26 09:23:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000f20fc8)={&(0x7f0000b83000)={0x10}, 0xc, &(0x7f00009ae000)={&(0x7f0000000140)=@expire={0x104, 0x18, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in=@multicast1=0xe0000001}, @in6=@loopback={0x0, 0x1}}}, [@mark={0xc, 0x15}]}, 0x104}, 0x1}, 0x0) 2018/02/26 09:23:09 executing program 4: r0 = gettid() unshare(0x28060400) exit(0x0) process_vm_readv(r0, &(0x7f0000004fb0)=[{&(0x7f000000afb2)=""/78, 0x4e}], 0x1, &(0x7f000000afc0)=[{&(0x7f000000af37)=""/201, 0xc9}], 0x1, 0x0) 2018/02/26 09:23:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000f20fc8)={&(0x7f0000b83000)={0x10}, 0xc, &(0x7f00009ae000)={&(0x7f0000000140)=@expire={0x104, 0x18, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in=@multicast1=0xe0000001}, @in6=@loopback={0x0, 0x1}}}, [@mark={0xc, 0x15}]}, 0x104}, 0x1}, 0x0) 2018/02/26 09:23:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b2dff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x20eacfe7) 2018/02/26 09:23:09 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b2dff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x20eacfe7) 2018/02/26 09:23:09 executing program 3: seccomp(0x1, 0x0, &(0x7f00008c1ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00003f1000)=[{&(0x7f0000fa0f7f)="390000001300094700bb61e1c30500000700000002000000450000000000800019001a000d403f000000350ff4000300000000000000060400", 0x39}], 0x1) 2018/02/26 09:23:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000002800030007fffd946fa283bc07eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/26 09:23:09 executing program 3: seccomp(0x1, 0x0, &(0x7f00008c1ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000f20fc8)={&(0x7f0000b83000)={0x10}, 0xc, &(0x7f00009ae000)={&(0x7f0000000140)=@expire={0x104, 0x18, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in=@dev={0xac, 0x14}}, {@in=@multicast1=0xe0000001}, @in6=@loopback={0x0, 0x1}}}, [@mark={0xc, 0x15}]}, 0x104}, 0x1}, 0x0) 2018/02/26 09:23:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b2dff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x20eacfe7) 2018/02/26 09:23:09 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe7fff)) mount(&(0x7f00004c6ff8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) 2018/02/26 09:23:09 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000dd8ff1)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000483000)=[{r0}], 0x1, &(0x7f0000003000)={0x77359400}, &(0x7f0000302ff8), 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[]}) 2018/02/26 09:23:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00003f1000)=[{&(0x7f0000fa0f7f)="390000001300094700bb61e1c30500000700000002000000450000000000800019001a000d403f000000350ff4000300000000000000060400", 0x39}], 0x1) 2018/02/26 09:23:09 executing program 4: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 2018/02/26 09:23:09 executing program 3: seccomp(0x1, 0x0, &(0x7f00008c1ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:09 executing program 4: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 2018/02/26 09:23:09 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe7fff)) mount(&(0x7f00004c6ff8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) 2018/02/26 09:23:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x1c, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x8}]}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:09 executing program 3: seccomp(0x1, 0x0, &(0x7f00008c1ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x1a, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000018e20)=[{{0x0, 0x0, &(0x7f0000018fb0)=[], 0x0, &(0x7f0000018f79)=""/135, 0x87}}], 0x1, 0x0, 0x0) 2018/02/26 09:23:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000002800030007fffd946fa283bc07eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/26 09:23:09 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000dd8ff1)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000483000)=[{r0}], 0x1, &(0x7f0000003000)={0x77359400}, &(0x7f0000302ff8), 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[]}) 2018/02/26 09:23:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000a2cffc)=0x8001, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000070f000)={@common='tunl0\x00', 0x0}) sendto$packet(r0, &(0x7f0000aa7000), 0x0, 0x0, &(0x7f0000fef000)={0x11, 0x10000000000800, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) 2018/02/26 09:23:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f8afc8)={0x0, 0x0, &(0x7f0000f8a000)={&(0x7f00007ddd70)={0x2, 0x3, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_lifetime={0x4, 0x7}]}, 0x30}, 0x1}, 0x0) 2018/02/26 09:23:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000002800030007fffd946fa283bc07eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/26 09:23:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x1c, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x8}]}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:10 executing program 4: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 2018/02/26 09:23:10 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000002800030007fffd946fa283bc07eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 2018/02/26 09:23:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x1a, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000018e20)=[{{0x0, 0x0, &(0x7f0000018fb0)=[], 0x0, &(0x7f0000018f79)=""/135, 0x87}}], 0x1, 0x0, 0x0) 2018/02/26 09:23:10 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe7fff)) mount(&(0x7f00004c6ff8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) 2018/02/26 09:23:10 executing program 4: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 2018/02/26 09:23:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x1c, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x8}]}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:10 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000dd8ff1)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000483000)=[{r0}], 0x1, &(0x7f0000003000)={0x77359400}, &(0x7f0000302ff8), 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[]}) 2018/02/26 09:23:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x1a, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000018e20)=[{{0x0, 0x0, &(0x7f0000018fb0)=[], 0x0, &(0x7f0000018f79)=""/135, 0x87}}], 0x1, 0x0, 0x0) 2018/02/26 09:23:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000a2cffc)=0x8001, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000070f000)={@common='tunl0\x00', 0x0}) sendto$packet(r0, &(0x7f0000aa7000), 0x0, 0x0, &(0x7f0000fef000)={0x11, 0x10000000000800, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) 2018/02/26 09:23:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000a6ff8)='./file0\x00', &(0x7f000002d000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:10 executing program 4: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) pwritev(r0, &(0x7f0000001540)=[], 0x0, 0x0) 2018/02/26 09:23:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x1a, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000018e20)=[{{0x0, 0x0, &(0x7f0000018fb0)=[], 0x0, &(0x7f0000018f79)=""/135, 0x87}}], 0x1, 0x0, 0x0) 2018/02/26 09:23:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000016edc)={0x1c, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0x8}]}, 0x1c}, 0x1}, 0x0) 2018/02/26 09:23:10 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe7fff)) mount(&(0x7f00004c6ff8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fcfff)='.', &(0x7f00003a2ffa)="0700cc667300", 0x1000, 0x0) 2018/02/26 09:23:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x1a, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000018e20)=[{{0x0, 0x0, &(0x7f0000018fb0)=[], 0x0, &(0x7f0000018f79)=""/135, 0x87}}], 0x1, 0x0, 0x0) 2018/02/26 09:23:10 executing program 4: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) pwritev(r0, &(0x7f0000001540)=[], 0x0, 0x0) 2018/02/26 09:23:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000c26fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x200) sendto$inet6(r0, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) 2018/02/26 09:23:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000a2cffc)=0x8001, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000070f000)={@common='tunl0\x00', 0x0}) sendto$packet(r0, &(0x7f0000aa7000), 0x0, 0x0, &(0x7f0000fef000)={0x11, 0x10000000000800, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) 2018/02/26 09:23:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x1a, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000018e20)=[{{0x0, 0x0, &(0x7f0000018fb0)=[], 0x0, &(0x7f0000018f79)=""/135, 0x87}}], 0x1, 0x0, 0x0) 2018/02/26 09:23:10 executing program 4: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) pwritev(r0, &(0x7f0000001540)=[], 0x0, 0x0) 2018/02/26 09:23:10 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000dd8ff1)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000483000)=[{r0}], 0x1, &(0x7f0000003000)={0x77359400}, &(0x7f0000302ff8), 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[]}) 2018/02/26 09:23:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000c26fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x200) sendto$inet6(r0, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) 2018/02/26 09:23:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000a6ff8)='./file0\x00', &(0x7f000002d000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:10 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 2018/02/26 09:23:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000a2cffc)=0x8001, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000070f000)={@common='tunl0\x00', 0x0}) sendto$packet(r0, &(0x7f0000aa7000), 0x0, 0x0, &(0x7f0000fef000)={0x11, 0x10000000000800, r1, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) 2018/02/26 09:23:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x1a, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000018e20)=[{{0x0, 0x0, &(0x7f0000018fb0)=[], 0x0, &(0x7f0000018f79)=""/135, 0x87}}], 0x1, 0x0, 0x0) 2018/02/26 09:23:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000c26fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x200) sendto$inet6(r0, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) 2018/02/26 09:23:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000c26fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x200) sendto$inet6(r0, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) 2018/02/26 09:23:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000c26fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x200) sendto$inet6(r0, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) 2018/02/26 09:23:10 executing program 4: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) pwritev(r0, &(0x7f0000001540)=[], 0x0, 0x0) 2018/02/26 09:23:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000c26fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x200) sendto$inet6(r0, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) 2018/02/26 09:23:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000c26fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x200) sendto$inet6(r0, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) 2018/02/26 09:23:10 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 2018/02/26 09:23:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000a6ff8)='./file0\x00', &(0x7f000002d000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000c26fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x200) sendto$inet6(r0, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) 2018/02/26 09:23:10 executing program 7: mkdir(&(0x7f00007e3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x45, &(0x7f00000d5000)) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:10 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000009000)) 2018/02/26 09:23:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000c26fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x200) sendto$inet6(r0, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) 2018/02/26 09:23:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000c26fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x200) sendto$inet6(r0, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) 2018/02/26 09:23:10 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 2018/02/26 09:23:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_fuseblk_mount(&(0x7f00000a6ff8)='./file0\x00', &(0x7f000002d000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0xf}, 0x20) 2018/02/26 09:23:10 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f000004cff3)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 2018/02/26 09:23:10 executing program 3: clone(0x0, &(0x7f0000b26000), &(0x7f0000ea9ffc), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) sigaltstack(&(0x7f0000189000/0x4000)=nil, &(0x7f0000652000)) 2018/02/26 09:23:10 executing program 5: r0 = open(&(0x7f00003e9ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4bff8), 0x100000002) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000e26000)) 2018/02/26 09:23:10 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000009000)) 2018/02/26 09:23:10 executing program 0: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000d96000), 0x4) 2018/02/26 09:23:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000d56000)="02", 0x1) [ 42.161748] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 2018/02/26 09:23:10 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000009000)) 2018/02/26 09:23:10 executing program 4: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mremap(&(0x7f0000b18000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000a94000/0x1000)=nil) futex(&(0x7f0000a94ffc), 0x1, 0x0, &(0x7f0000000ff0), &(0x7f0000000ffc), 0x0) 2018/02/26 09:23:10 executing program 7: mkdir(&(0x7f00007e3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x45, &(0x7f00000d5000)) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000d56000)="02", 0x1) 2018/02/26 09:23:10 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000009000)) 2018/02/26 09:23:10 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, &(0x7f0000001000)={@generic="02006ac0000058ff2dbf067547bac7e1", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}) 2018/02/26 09:23:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000d1d000)={&(0x7f0000b6b000)=@abs, 0x8, &(0x7f0000eeafb0)=[], 0x0, &(0x7f0000072fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) 2018/02/26 09:23:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000d56000)="02", 0x1) 2018/02/26 09:23:10 executing program 4: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mremap(&(0x7f0000b18000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000a94000/0x1000)=nil) futex(&(0x7f0000a94ffc), 0x1, 0x0, &(0x7f0000000ff0), &(0x7f0000000ffc), 0x0) 2018/02/26 09:23:10 executing program 2: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mremap(&(0x7f0000b18000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000a94000/0x1000)=nil) futex(&(0x7f0000a94ffc), 0x1, 0x0, &(0x7f0000000ff0), &(0x7f0000000ffc), 0x0) 2018/02/26 09:23:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000d56000)="02", 0x1) 2018/02/26 09:23:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000d1d000)={&(0x7f0000b6b000)=@abs, 0x8, &(0x7f0000eeafb0)=[], 0x0, &(0x7f0000072fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) [ 42.281095] syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) 2018/02/26 09:23:10 executing program 0: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000d96000), 0x4) 2018/02/26 09:23:10 executing program 2: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mremap(&(0x7f0000b18000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000a94000/0x1000)=nil) futex(&(0x7f0000a94ffc), 0x1, 0x0, &(0x7f0000000ff0), &(0x7f0000000ffc), 0x0) 2018/02/26 09:23:10 executing program 4: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mremap(&(0x7f0000b18000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000a94000/0x1000)=nil) futex(&(0x7f0000a94ffc), 0x1, 0x0, &(0x7f0000000ff0), &(0x7f0000000ffc), 0x0) 2018/02/26 09:23:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000d1d000)={&(0x7f0000b6b000)=@abs, 0x8, &(0x7f0000eeafb0)=[], 0x0, &(0x7f0000072fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) 2018/02/26 09:23:10 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, &(0x7f0000001000)={@generic="02006ac0000058ff2dbf067547bac7e1", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}) 2018/02/26 09:23:10 executing program 5: r0 = open(&(0x7f00003e9ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4bff8), 0x100000002) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000e26000)) 2018/02/26 09:23:10 executing program 7: mkdir(&(0x7f00007e3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x45, &(0x7f00000d5000)) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000d1d000)={&(0x7f0000b6b000)=@abs, 0x8, &(0x7f0000eeafb0)=[], 0x0, &(0x7f0000072fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) 2018/02/26 09:23:10 executing program 2: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mremap(&(0x7f0000b18000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000a94000/0x1000)=nil) futex(&(0x7f0000a94ffc), 0x1, 0x0, &(0x7f0000000ff0), &(0x7f0000000ffc), 0x0) 2018/02/26 09:23:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000d1d000)={&(0x7f0000b6b000)=@abs, 0x8, &(0x7f0000eeafb0)=[], 0x0, &(0x7f0000072fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) 2018/02/26 09:23:10 executing program 4: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mremap(&(0x7f0000b18000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000a94000/0x1000)=nil) futex(&(0x7f0000a94ffc), 0x1, 0x0, &(0x7f0000000ff0), &(0x7f0000000ffc), 0x0) 2018/02/26 09:23:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000d1d000)={&(0x7f0000b6b000)=@abs, 0x8, &(0x7f0000eeafb0)=[], 0x0, &(0x7f0000072fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) 2018/02/26 09:23:10 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, &(0x7f0000001000)={@generic="02006ac0000058ff2dbf067547bac7e1", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}) 2018/02/26 09:23:10 executing program 0: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000d96000), 0x4) 2018/02/26 09:23:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={{{{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 2018/02/26 09:23:10 executing program 7: mkdir(&(0x7f00007e3ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x45, &(0x7f00000d5000)) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:10 executing program 5: r0 = open(&(0x7f00003e9ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4bff8), 0x100000002) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000e26000)) 2018/02/26 09:23:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000d1d000)={&(0x7f0000b6b000)=@abs, 0x8, &(0x7f0000eeafb0)=[], 0x0, &(0x7f0000072fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) 2018/02/26 09:23:10 executing program 4: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000003dfa4)) 2018/02/26 09:23:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003ff4)='/dev/autofs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 2018/02/26 09:23:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={{{{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 2018/02/26 09:23:10 executing program 4: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000003dfa4)) 2018/02/26 09:23:10 executing program 7: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9cff4)={0x0}, &(0x7f0000596000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r1, r1, &(0x7f0000f4eff8), 0x25) 2018/02/26 09:23:10 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)="ba6c6f2300", 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000a27fc0)={0x0, 0x5, 0x2}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f67ff4)={0x4}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000497000)={0x0, 0x1c9c380}, &(0x7f0000307ff8), 0x8) 2018/02/26 09:23:10 executing program 0: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x1, 0x800000000000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000d96000), 0x4) 2018/02/26 09:23:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={{{{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 2018/02/26 09:23:10 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, &(0x7f0000001000)={@generic="02006ac0000058ff2dbf067547bac7e1", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}) 2018/02/26 09:23:10 executing program 5: r0 = open(&(0x7f00003e9ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000b4bff8), 0x100000002) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000e26000)) 2018/02/26 09:23:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003ff4)='/dev/autofs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 2018/02/26 09:23:10 executing program 4: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000003dfa4)) 2018/02/26 09:23:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003ff4)='/dev/autofs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 2018/02/26 09:23:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={{{{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 2018/02/26 09:23:10 executing program 4: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000003dfa4)) 2018/02/26 09:23:10 executing program 7: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9cff4)={0x0}, &(0x7f0000596000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r1, r1, &(0x7f0000f4eff8), 0x25) 2018/02/26 09:23:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003ff4)='/dev/autofs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 2018/02/26 09:23:10 executing program 6: unshare(0x40600) execveat(0xffffffffffffffff, &(0x7f0000d68ff6)='./control\x00', &(0x7f0000661000)=[], &(0x7f00009bafe8)=[], 0x0) 2018/02/26 09:23:10 executing program 0: add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000001ffb)={0x2e, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) 2018/02/26 09:23:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x486, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993c914) 2018/02/26 09:23:10 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)="ba6c6f2300", 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000a27fc0)={0x0, 0x5, 0x2}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f67ff4)={0x4}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000497000)={0x0, 0x1c9c380}, &(0x7f0000307ff8), 0x8) 2018/02/26 09:23:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000aef000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:10 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)="ba6c6f2300", 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000a27fc0)={0x0, 0x5, 0x2}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f67ff4)={0x4}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000497000)={0x0, 0x1c9c380}, &(0x7f0000307ff8), 0x8) 2018/02/26 09:23:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000012efc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f000008eff0)={&(0x7f0000a60e4c)=@migrate={0x50, 0x21, 0x411, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:23:10 executing program 6: unshare(0x40600) execveat(0xffffffffffffffff, &(0x7f0000d68ff6)='./control\x00', &(0x7f0000661000)=[], &(0x7f00009bafe8)=[], 0x0) 2018/02/26 09:23:10 executing program 7: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9cff4)={0x0}, &(0x7f0000596000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r1, r1, &(0x7f0000f4eff8), 0x25) 2018/02/26 09:23:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x486, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993c914) 2018/02/26 09:23:10 executing program 0: add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000001ffb)={0x2e, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) 2018/02/26 09:23:10 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)="ba6c6f2300", 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000a27fc0)={0x0, 0x5, 0x2}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f67ff4)={0x4}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000497000)={0x0, 0x1c9c380}, &(0x7f0000307ff8), 0x8) 2018/02/26 09:23:10 executing program 0: add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000001ffb)={0x2e, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) 2018/02/26 09:23:10 executing program 6: unshare(0x40600) execveat(0xffffffffffffffff, &(0x7f0000d68ff6)='./control\x00', &(0x7f0000661000)=[], &(0x7f00009bafe8)=[], 0x0) 2018/02/26 09:23:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x486, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993c914) 2018/02/26 09:23:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000012efc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f000008eff0)={&(0x7f0000a60e4c)=@migrate={0x50, 0x21, 0x411, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:23:10 executing program 7: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9cff4)={0x0}, &(0x7f0000596000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r1, r1, &(0x7f0000f4eff8), 0x25) 2018/02/26 09:23:10 executing program 6: unshare(0x40600) execveat(0xffffffffffffffff, &(0x7f0000d68ff6)='./control\x00', &(0x7f0000661000)=[], &(0x7f00009bafe8)=[], 0x0) 2018/02/26 09:23:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000aef000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 0: add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000001ffb)={0x2e, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) 2018/02/26 09:23:11 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000aef000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)="ba6c6f2300", 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000a27fc0)={0x0, 0x5, 0x2}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f67ff4)={0x4}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000497000)={0x0, 0x1c9c380}, &(0x7f0000307ff8), 0x8) 2018/02/26 09:23:11 executing program 6: creat(&(0x7f000009aff8)='./file0\x00', 0x0) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)="ba6c6f2300", 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000a27fc0)={0x0, 0x5, 0x2}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f67ff4)={0x4}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000497000)={0x0, 0x1c9c380}, &(0x7f0000307ff8), 0x8) 2018/02/26 09:23:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000012efc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f000008eff0)={&(0x7f0000a60e4c)=@migrate={0x50, 0x21, 0x411, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:23:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000debf7b)='j', 0x1) mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000811f8e)=""/114, 0x72, 0x0, &(0x7f0000deaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb]}}, 0x10) 2018/02/26 09:23:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x486, &(0x7f000048ffe8)=""/24, &(0x7f00001e6000)=0x5d1c08922993c914) 2018/02/26 09:23:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000aef000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000aef000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)="ba6c6f2300", 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000a27fc0)={0x0, 0x5, 0x2}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f67ff4)={0x4}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000497000)={0x0, 0x1c9c380}, &(0x7f0000307ff8), 0x8) 2018/02/26 09:23:11 executing program 6: creat(&(0x7f000009aff8)='./file0\x00', 0x0) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 1: clone(0x0, &(0x7f0000000f68), &(0x7f0000000ffc), &(0x7f000039f000), &(0x7f0000c2f000)) waitid(0x0, 0x0, &(0x7f0000f4fff0), 0x0, 0x0) 2018/02/26 09:23:11 executing program 1: clone(0x0, &(0x7f0000000f68), &(0x7f0000000ffc), &(0x7f000039f000), &(0x7f0000c2f000)) waitid(0x0, 0x0, &(0x7f0000f4fff0), 0x0, 0x0) 2018/02/26 09:23:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r1, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x8924, &(0x7f0000000ffc)) 2018/02/26 09:23:11 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000aef000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000aef000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 6: creat(&(0x7f000009aff8)='./file0\x00', 0x0) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000012efc8)={&(0x7f000087fff4)={0x10}, 0xc, &(0x7f000008eff0)={&(0x7f0000a60e4c)=@migrate={0x50, 0x21, 0x411, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, []}, 0x50}, 0x1}, 0x0) 2018/02/26 09:23:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000debf7b)='j', 0x1) mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000811f8e)=""/114, 0x72, 0x0, &(0x7f0000deaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb]}}, 0x10) 2018/02/26 09:23:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000418e8c)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x32}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:23:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000418e8c)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x32}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:23:11 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000e0f000)='logon\x00', &(0x7f0000ab3ffb)={0x73, 0x79, 0x7a}, &(0x7f00007c3fff)='\x00', 0x0) 2018/02/26 09:23:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000debf7b)='j', 0x1) mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000811f8e)=""/114, 0x72, 0x0, &(0x7f0000deaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb]}}, 0x10) 2018/02/26 09:23:11 executing program 7: clone(0x0, &(0x7f0000000f26), &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000000000)) setfsgid(0x0) 2018/02/26 09:23:11 executing program 1: clone(0x0, &(0x7f0000000f68), &(0x7f0000000ffc), &(0x7f000039f000), &(0x7f0000c2f000)) waitid(0x0, 0x0, &(0x7f0000f4fff0), 0x0, 0x0) 2018/02/26 09:23:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000418e8c)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x32}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:23:11 executing program 5: accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/02/26 09:23:11 executing program 6: creat(&(0x7f000009aff8)='./file0\x00', 0x0) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000e0f000)='logon\x00', &(0x7f0000ab3ffb)={0x73, 0x79, 0x7a}, &(0x7f00007c3fff)='\x00', 0x0) 2018/02/26 09:23:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r1, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x8924, &(0x7f0000000ffc)) 2018/02/26 09:23:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001aff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000debf7b)='j', 0x1) mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000811f8e)=""/114, 0x72, 0x0, &(0x7f0000deaff0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb]}}, 0x10) 2018/02/26 09:23:11 executing program 7: clone(0x0, &(0x7f0000000f26), &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000000000)) setfsgid(0x0) 2018/02/26 09:23:11 executing program 1: clone(0x0, &(0x7f0000000f68), &(0x7f0000000ffc), &(0x7f000039f000), &(0x7f0000c2f000)) waitid(0x0, 0x0, &(0x7f0000f4fff0), 0x0, 0x0) 2018/02/26 09:23:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000847000)={&(0x7f0000418e8c)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x32}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}}}]}, 0x138}, 0x1}, 0x0) 2018/02/26 09:23:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r1, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x8924, &(0x7f0000000ffc)) 2018/02/26 09:23:11 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000e0f000)='logon\x00', &(0x7f0000ab3ffb)={0x73, 0x79, 0x7a}, &(0x7f00007c3fff)='\x00', 0x0) 2018/02/26 09:23:11 executing program 5: accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/02/26 09:23:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r1, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x8924, &(0x7f0000000ffc)) 2018/02/26 09:23:11 executing program 7: clone(0x0, &(0x7f0000000f26), &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000000000)) setfsgid(0x0) 2018/02/26 09:23:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r1, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x8924, &(0x7f0000000ffc)) 2018/02/26 09:23:11 executing program 0: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) 2018/02/26 09:23:11 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000e0f000)='logon\x00', &(0x7f0000ab3ffb)={0x73, 0x79, 0x7a}, &(0x7f00007c3fff)='\x00', 0x0) 2018/02/26 09:23:11 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000016ffc), 0x4) 2018/02/26 09:23:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a80ff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005406, &(0x7f000014dff8)) 2018/02/26 09:23:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r1, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x8924, &(0x7f0000000ffc)) 2018/02/26 09:23:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000259000)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/02/26 09:23:11 executing program 7: clone(0x0, &(0x7f0000000f26), &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000000000)) setfsgid(0x0) 2018/02/26 09:23:11 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x24, &(0x7f00003efff0)={0x0, 0x0, 0x10000}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000deefe7)=""/128, 0x80) 2018/02/26 09:23:11 executing program 0: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) 2018/02/26 09:23:11 executing program 5: accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) [ 43.273350] sock: process `syz-executor6' is using obsolete setsockopt SO_BSDCOMPAT 2018/02/26 09:23:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a80ff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005406, &(0x7f000014dff8)) 2018/02/26 09:23:11 executing program 0: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) 2018/02/26 09:23:11 executing program 6: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) 2018/02/26 09:23:11 executing program 7: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0xe297d93a8ec38d22) 2018/02/26 09:23:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000efc8)={&(0x7f0000010000)=@kern={0x10}, 0xc, &(0x7f0000004ff0)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r1, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x8924, &(0x7f0000000ffc)) 2018/02/26 09:23:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000259000)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/02/26 09:23:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000259000)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/02/26 09:23:11 executing program 5: accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x2) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x9) 2018/02/26 09:23:11 executing program 7: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0xe297d93a8ec38d22) 2018/02/26 09:23:11 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f000001ffe8)=[{0x14}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a80ff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005406, &(0x7f000014dff8)) 2018/02/26 09:23:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000259000)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/02/26 09:23:11 executing program 6: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) 2018/02/26 09:23:11 executing program 0: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) 2018/02/26 09:23:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000259000)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/02/26 09:23:11 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 7: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0xe297d93a8ec38d22) 2018/02/26 09:23:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000259000)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/02/26 09:23:11 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f000001ffe8)=[{0x14}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000259000)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 2018/02/26 09:23:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a80ff6)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005406, &(0x7f000014dff8)) 2018/02/26 09:23:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0)=[], 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 2018/02/26 09:23:11 executing program 7: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0xe297d93a8ec38d22) 2018/02/26 09:23:11 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 6: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) clone(0x0, &(0x7f000000bfff), &(0x7f000000bffc), &(0x7f0000004000), &(0x7f0000007000)) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000009000/0x1000)=nil) 2018/02/26 09:23:11 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x100100) 2018/02/26 09:23:11 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2480c0, 0x0) 2018/02/26 09:23:11 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f000001ffe8)=[{0x14}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}) 2018/02/26 09:23:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0)=[], 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 2018/02/26 09:23:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getresgid(&(0x7f0000007ffc), &(0x7f0000012000), &(0x7f00000134f2)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f00008a3000), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:11 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x100100) 2018/02/26 09:23:11 executing program 4: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x2, &(0x7f000001ffe8)=[{0x14}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2480c0, 0x0) 2018/02/26 09:23:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0)=[], 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 2018/02/26 09:23:11 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x100100) 2018/02/26 09:23:11 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000d81000)='hybla\x00', 0x850cd8a76ccf9fb3) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:23:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getresgid(&(0x7f0000007ffc), &(0x7f0000012000), &(0x7f00000134f2)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f00008a3000), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:11 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}) 2018/02/26 09:23:11 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x0, 0x0) 2018/02/26 09:23:11 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2480c0, 0x0) 2018/02/26 09:23:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0)=[], 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000096fd8)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r0) 2018/02/26 09:23:11 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000f8cff8)='pagemap\x00') pread64(r0, &(0x7f0000000040)=""/8, 0x8, 0x100100) 2018/02/26 09:23:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getresgid(&(0x7f0000007ffc), &(0x7f0000012000), &(0x7f00000134f2)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f00008a3000), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000d81000)='hybla\x00', 0x850cd8a76ccf9fb3) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:23:11 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00005b1ff2)='/dev/keychord\x00', 0x201, 0x0) write$tun(r0, &(0x7f0000000000)=@hdr={0x1, 0x0, 0x0, 0x1, 0x0, 0x0, @ipv6={0x0, 0x6, "88173b", 0x14, 0x0, 0x0, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}, 0xd) 2018/02/26 09:23:11 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e382"}], 0x28}}], 0x2, 0x0) 2018/02/26 09:23:11 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2480c0, 0x0) 2018/02/26 09:23:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getresgid(&(0x7f0000007ffc), &(0x7f0000012000), &(0x7f00000134f2)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f00008a3000), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00004aaf10)=""/240, &(0x7f00009ceffc)=0xf0) 2018/02/26 09:23:11 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}) 2018/02/26 09:23:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000d81000)='hybla\x00', 0x850cd8a76ccf9fb3) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:23:11 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00005b1ff2)='/dev/keychord\x00', 0x201, 0x0) write$tun(r0, &(0x7f0000000000)=@hdr={0x1, 0x0, 0x0, 0x1, 0x0, 0x0, @ipv6={0x0, 0x6, "88173b", 0x14, 0x0, 0x0, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}, 0xd) 2018/02/26 09:23:11 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000008000)={{&(0x7f0000cf7000/0x4000)=nil, 0x4000}, 0x20000000ffff8000, 0xffff8000}) 2018/02/26 09:23:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getresgid(&(0x7f0000007ffc), &(0x7f0000012000), &(0x7f00000134f2)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f00008a3000), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:11 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e382"}], 0x28}}], 0x2, 0x0) [ 43.753805] keychord: Insufficient bytes present for header 5 2018/02/26 09:23:11 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e382"}], 0x28}}], 0x2, 0x0) 2018/02/26 09:23:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000d81000)='hybla\x00', 0x850cd8a76ccf9fb3) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x20000801, &(0x7f0000deaff0)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) [ 43.796545] keychord: Insufficient bytes present for header 5 2018/02/26 09:23:12 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000008000)={{&(0x7f0000cf7000/0x4000)=nil, 0x4000}, 0x20000000ffff8000, 0xffff8000}) 2018/02/26 09:23:12 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00005b1ff2)='/dev/keychord\x00', 0x201, 0x0) write$tun(r0, &(0x7f0000000000)=@hdr={0x1, 0x0, 0x0, 0x1, 0x0, 0x0, @ipv6={0x0, 0x6, "88173b", 0x14, 0x0, 0x0, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}, 0xd) 2018/02/26 09:23:12 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}) 2018/02/26 09:23:12 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) mq_timedsend(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 2018/02/26 09:23:12 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380)=[], 0x0, &(0x7f00000003c0)=[]}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680)=[], 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e382"}], 0x28}}], 0x2, 0x0) 2018/02/26 09:23:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getresgid(&(0x7f0000007ffc), &(0x7f0000012000), &(0x7f00000134f2)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f00008a3000), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00004aaf10)=""/240, &(0x7f00009ceffc)=0xf0) 2018/02/26 09:23:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getresgid(&(0x7f0000007ffc), &(0x7f0000012000), &(0x7f00000134f2)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000), &(0x7f00008a3000), &(0x7f0000bf2ffc), &(0x7f00003b8f33)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:12 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000008000)={{&(0x7f0000cf7000/0x4000)=nil, 0x4000}, 0x20000000ffff8000, 0xffff8000}) 2018/02/26 09:23:12 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000068000)='smaps\x00') r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000096000)='/selinux/status\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:23:12 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00005b1ff2)='/dev/keychord\x00', 0x201, 0x0) write$tun(r0, &(0x7f0000000000)=@hdr={0x1, 0x0, 0x0, 0x1, 0x0, 0x0, @ipv6={0x0, 0x6, "88173b", 0x14, 0x0, 0x0, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}, 0xd) 2018/02/26 09:23:12 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000008000)={{&(0x7f0000cf7000/0x4000)=nil, 0x4000}, 0x20000000ffff8000, 0xffff8000}) 2018/02/26 09:23:12 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000068000)='smaps\x00') r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000096000)='/selinux/status\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:23:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000596000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000c82ffc)) 2018/02/26 09:23:12 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000010400000000000000", 0x14, 0x0) 2018/02/26 09:23:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00004aaf10)=""/240, &(0x7f00009ceffc)=0xf0) 2018/02/26 09:23:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000826000)=[{&(0x7f0000ccc000)="1f00000002031900000007000000065e00023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) [ 43.885722] keychord: Insufficient bytes present for header 5 [ 43.915307] keychord: Insufficient bytes present for header 5 [ 43.979793] audit: type=1400 audit(1519636992.157:6): avc: denied { create } for pid=7029 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/26 09:23:12 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a05b, {0x400003ffffffd}}, &(0x7f0000e6e000), 0x8, &(0x7f0000557ff8)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:23:12 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000010400000000000000", 0x14, 0x0) 2018/02/26 09:23:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000596000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000c82ffc)) 2018/02/26 09:23:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000596000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000c82ffc)) 2018/02/26 09:23:12 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000068000)='smaps\x00') r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000096000)='/selinux/status\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:23:12 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) mq_timedsend(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 2018/02/26 09:23:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00004aaf10)=""/240, &(0x7f00009ceffc)=0xf0) 2018/02/26 09:23:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000501ffc), 0x2) 2018/02/26 09:23:12 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000010400000000000000", 0x14, 0x0) 2018/02/26 09:23:12 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000068000)='smaps\x00') r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000096000)='/selinux/status\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 2018/02/26 09:23:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000501ffc), 0x2) [ 44.007715] audit: type=1400 audit(1519636992.187:7): avc: denied { write } for pid=7029 comm="syz-executor1" path="socket:[16729]" dev="sockfs" ino=16729 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/02/26 09:23:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000596000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000c82ffc)) 2018/02/26 09:23:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000596000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000c82ffc)) 2018/02/26 09:23:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000501ffc), 0x2) 2018/02/26 09:23:12 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) mq_timedsend(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 2018/02/26 09:23:12 executing program 7: clone(0x0, &(0x7f00000002c0), &(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000240)) timerfd_create(0x0, 0x0) 2018/02/26 09:23:12 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="0200000001000000000000010400000000000000", 0x14, 0x0) 2018/02/26 09:23:12 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a05b, {0x400003ffffffd}}, &(0x7f0000e6e000), 0x8, &(0x7f0000557ff8)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:23:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000596000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000c82ffc)) 2018/02/26 09:23:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000596000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000c82ffc)) 2018/02/26 09:23:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f00000003c0)=@updsa={0xfc, 0x1a, 0x321, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x33}, @in=@loopback=0x7f000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xfc}, 0x1}, 0x0) 2018/02/26 09:23:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f00000003c0)=@updsa={0xfc, 0x1a, 0x321, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x33}, @in=@loopback=0x7f000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xfc}, 0x1}, 0x0) 2018/02/26 09:23:12 executing program 7: clone(0x0, &(0x7f00000002c0), &(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000240)) timerfd_create(0x0, 0x0) 2018/02/26 09:23:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000501ffc), 0x2) 2018/02/26 09:23:12 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000f20000)='/dev/autofs\x00', 0x80000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/02/26 09:23:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000d23ff0)=[{&(0x7f0000067000)="2900000020001980013d7524100a0021020008001700002a00e8ffff0800020003ee000095645aff22", 0x29}], 0x1) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc_llcp, 0x60, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x2, &(0x7f00000002c0)=""/42, 0x2a}, 0x0) 2018/02/26 09:23:12 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000040cfdc)="2400000058001f0014b2f407000904000200071008000100ffffffff0800030000000000", 0x24) 2018/02/26 09:23:12 executing program 7: clone(0x0, &(0x7f00000002c0), &(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000240)) timerfd_create(0x0, 0x0) 2018/02/26 09:23:12 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a05b, {0x400003ffffffd}}, &(0x7f0000e6e000), 0x8, &(0x7f0000557ff8)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:23:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f00000003c0)=@updsa={0xfc, 0x1a, 0x321, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x33}, @in=@loopback=0x7f000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xfc}, 0x1}, 0x0) 2018/02/26 09:23:12 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x2}) mq_timedsend(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 2018/02/26 09:23:12 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000f20000)='/dev/autofs\x00', 0x80000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/02/26 09:23:12 executing program 3: r0 = syz_open_dev$random(&(0x7f0000681000)='/dev/random\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000818000)='/dev/random\x00', 0x0, 0x200001) ppoll(&(0x7f0000c0ffb8)=[{r0}, {r1}], 0x2, &(0x7f0000bee000)={0x77359400}, &(0x7f000095a000), 0x8) 2018/02/26 09:23:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000007c0)={&(0x7f00000003c0)=@updsa={0xfc, 0x1a, 0x321, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffff, 0x33}, @in=@loopback=0x7f000001, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0xfc}, 0x1}, 0x0) [ 44.226669] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. 2018/02/26 09:23:12 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000d23ff0)=[{&(0x7f0000067000)="2900000020001980013d7524100a0021020008001700002a00e8ffff0800020003ee000095645aff22", 0x29}], 0x1) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc_llcp, 0x60, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x2, &(0x7f00000002c0)=""/42, 0x2a}, 0x0) 2018/02/26 09:23:12 executing program 7: clone(0x0, &(0x7f00000002c0), &(0x7f00000001c0), &(0x7f0000000300), &(0x7f0000000240)) timerfd_create(0x0, 0x0) 2018/02/26 09:23:12 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000f20000)='/dev/autofs\x00', 0x80000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/02/26 09:23:12 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a05b, {0x400003ffffffd}}, &(0x7f0000e6e000), 0x8, &(0x7f0000557ff8)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) 2018/02/26 09:23:12 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x40000, 0x0, 0x4) 2018/02/26 09:23:12 executing program 3: r0 = syz_open_dev$random(&(0x7f0000681000)='/dev/random\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000818000)='/dev/random\x00', 0x0, 0x200001) ppoll(&(0x7f0000c0ffb8)=[{r0}, {r1}], 0x2, &(0x7f0000bee000)={0x77359400}, &(0x7f000095a000), 0x8) 2018/02/26 09:23:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000d23ff0)=[{&(0x7f0000067000)="2900000020001980013d7524100a0021020008001700002a00e8ffff0800020003ee000095645aff22", 0x29}], 0x1) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc_llcp, 0x60, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x2, &(0x7f00000002c0)=""/42, 0x2a}, 0x0) 2018/02/26 09:23:12 executing program 4: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/70, 0xfffffffffffffece) [ 44.269323] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. 2018/02/26 09:23:12 executing program 7: r0 = getpgrp(0x0) getpriority(0x0, r0) 2018/02/26 09:23:12 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000f20000)='/dev/autofs\x00', 0x80000, 0x0) fcntl$setflags(r0, 0x2, 0x0) 2018/02/26 09:23:12 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x40000, 0x0, 0x4) 2018/02/26 09:23:12 executing program 4: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/70, 0xfffffffffffffece) 2018/02/26 09:23:12 executing program 3: r0 = syz_open_dev$random(&(0x7f0000681000)='/dev/random\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000818000)='/dev/random\x00', 0x0, 0x200001) ppoll(&(0x7f0000c0ffb8)=[{r0}, {r1}], 0x2, &(0x7f0000bee000)={0x77359400}, &(0x7f000095a000), 0x8) 2018/02/26 09:23:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f000082a000), 0x4) 2018/02/26 09:23:12 executing program 4: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/70, 0xfffffffffffffece) 2018/02/26 09:23:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000d23ff0)=[{&(0x7f0000067000)="2900000020001980013d7524100a0021020008001700002a00e8ffff0800020003ee000095645aff22", 0x29}], 0x1) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc_llcp, 0x60, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x2, &(0x7f00000002c0)=""/42, 0x2a}, 0x0) 2018/02/26 09:23:12 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000d23ff0)=[{&(0x7f0000067000)="2900000020001980013d7524100a0021020008001700002a00e8ffff0800020003ee000095645aff22", 0x29}], 0x1) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc_llcp, 0x60, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x2, &(0x7f00000002c0)=""/42, 0x2a}, 0x0) 2018/02/26 09:23:12 executing program 3: r0 = syz_open_dev$random(&(0x7f0000681000)='/dev/random\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000818000)='/dev/random\x00', 0x0, 0x200001) ppoll(&(0x7f0000c0ffb8)=[{r0}, {r1}], 0x2, &(0x7f0000bee000)={0x77359400}, &(0x7f000095a000), 0x8) 2018/02/26 09:23:12 executing program 4: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/70, 0xfffffffffffffece) [ 44.318944] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. [ 44.346919] netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. 2018/02/26 09:23:12 executing program 7: r0 = getpgrp(0x0) getpriority(0x0, r0) 2018/02/26 09:23:12 executing program 5: clock_getres(0xfffffffffffffffa, &(0x7f000029aff8)) 2018/02/26 09:23:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f000082a000), 0x4) 2018/02/26 09:23:12 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x40000, 0x0, 0x4) 2018/02/26 09:23:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000265fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000958000)=@ethtool_perm_addr={0x20, 0x6, "63533b79ff7f"}}) 2018/02/26 09:23:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000d23ff0)=[{&(0x7f0000067000)="2900000020001980013d7524100a0021020008001700002a00e8ffff0800020003ee000095645aff22", 0x29}], 0x1) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc_llcp, 0x60, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x2, &(0x7f00000002c0)=""/42, 0x2a}, 0x0) 2018/02/26 09:23:12 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000d23ff0)=[{&(0x7f0000067000)="2900000020001980013d7524100a0021020008001700002a00e8ffff0800020003ee000095645aff22", 0x29}], 0x1) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc_llcp, 0x60, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x2, &(0x7f00000002c0)=""/42, 0x2a}, 0x0) 2018/02/26 09:23:12 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000d73ff0)='/dev/input/mice\x00', 0x0, 0x82) write(r0, &(0x7f000000afc3)="dc", 0x1) readv(r0, &(0x7f000000dfe0)=[{&(0x7f000022b000)=""/1, 0x1}], 0x1) [ 44.408803] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. [ 44.424760] netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. 2018/02/26 09:23:12 executing program 5: clock_getres(0xfffffffffffffffa, &(0x7f000029aff8)) 2018/02/26 09:23:12 executing program 7: r0 = getpgrp(0x0) getpriority(0x0, r0) 2018/02/26 09:23:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f000082a000), 0x4) 2018/02/26 09:23:12 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x40000, 0x0, 0x4) 2018/02/26 09:23:12 executing program 7: r0 = getpgrp(0x0) getpriority(0x0, r0) 2018/02/26 09:23:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f000082a000), 0x4) 2018/02/26 09:23:12 executing program 5: clock_getres(0xfffffffffffffffa, &(0x7f000029aff8)) 2018/02/26 09:23:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000265fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000958000)=@ethtool_perm_addr={0x20, 0x6, "63533b79ff7f"}}) 2018/02/26 09:23:12 executing program 7: seccomp(0x1, 0x0, &(0x7f0000044ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) modify_ldt$read_default(0x2, &(0x7f0000decf9e)=""/98, 0x62) [ 44.460243] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. [ 44.486258] netlink: 5 bytes leftover after parsing attributes in process `syz-executor6'. 2018/02/26 09:23:12 executing program 6: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f000053b000)=""/182, &(0x7f000053c000)=0xb6) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/26 09:23:12 executing program 5: clock_getres(0xfffffffffffffffa, &(0x7f000029aff8)) 2018/02/26 09:23:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000265fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000958000)=@ethtool_perm_addr={0x20, 0x6, "63533b79ff7f"}}) 2018/02/26 09:23:12 executing program 0: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000074f000)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f000010bfbd)={'system_u:object_r:cpu_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x30}, 0x43) 2018/02/26 09:23:12 executing program 7: seccomp(0x1, 0x0, &(0x7f0000044ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) modify_ldt$read_default(0x2, &(0x7f0000decf9e)=""/98, 0x62) 2018/02/26 09:23:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00005f7ff6)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='projid_map\x00') dup2(r0, r1) 2018/02/26 09:23:12 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000d73ff0)='/dev/input/mice\x00', 0x0, 0x82) write(r0, &(0x7f000000afc3)="dc", 0x1) readv(r0, &(0x7f000000dfe0)=[{&(0x7f000022b000)=""/1, 0x1}], 0x1) 2018/02/26 09:23:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000d73ff0)='/dev/input/mice\x00', 0x0, 0x82) write(r0, &(0x7f000000afc3)="dc", 0x1) readv(r0, &(0x7f000000dfe0)=[{&(0x7f000022b000)=""/1, 0x1}], 0x1) 2018/02/26 09:23:12 executing program 0: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000074f000)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f000010bfbd)={'system_u:object_r:cpu_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x30}, 0x43) 2018/02/26 09:23:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f00006c7ff0)=[{0x7}, {0x16}]}) 2018/02/26 09:23:12 executing program 7: seccomp(0x1, 0x0, &(0x7f0000044ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) modify_ldt$read_default(0x2, &(0x7f0000decf9e)=""/98, 0x62) 2018/02/26 09:23:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000265fd8)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000958000)=@ethtool_perm_addr={0x20, 0x6, "63533b79ff7f"}}) 2018/02/26 09:23:12 executing program 0: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000074f000)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f000010bfbd)={'system_u:object_r:cpu_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x30}, 0x43) 2018/02/26 09:23:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00005f7ff6)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='projid_map\x00') dup2(r0, r1) 2018/02/26 09:23:12 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000d73ff0)='/dev/input/mice\x00', 0x0, 0x82) write(r0, &(0x7f000000afc3)="dc", 0x1) readv(r0, &(0x7f000000dfe0)=[{&(0x7f000022b000)=""/1, 0x1}], 0x1) 2018/02/26 09:23:12 executing program 6: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f000053b000)=""/182, &(0x7f000053c000)=0xb6) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/26 09:23:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f00006c7ff0)=[{0x7}, {0x16}]}) 2018/02/26 09:23:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000d73ff0)='/dev/input/mice\x00', 0x0, 0x82) write(r0, &(0x7f000000afc3)="dc", 0x1) readv(r0, &(0x7f000000dfe0)=[{&(0x7f000022b000)=""/1, 0x1}], 0x1) [ 44.618906] audit: type=1326 audit(1519636992.797:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7209 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 2018/02/26 09:23:12 executing program 0: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000074f000)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f000010bfbd)={'system_u:object_r:cpu_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x30}, 0x43) 2018/02/26 09:23:12 executing program 7: seccomp(0x1, 0x0, &(0x7f0000044ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) modify_ldt$read_default(0x2, &(0x7f0000decf9e)=""/98, 0x62) 2018/02/26 09:23:12 executing program 6: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f000053b000)=""/182, &(0x7f000053c000)=0xb6) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/26 09:23:12 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f000053b000)=""/182, &(0x7f000053c000)=0xb6) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/26 09:23:12 executing program 7: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f000065bfbc)) 2018/02/26 09:23:12 executing program 6: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f000053b000)=""/182, &(0x7f000053c000)=0xb6) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/26 09:23:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000168f26), 0x42a, 0x0, &(0x7f00008d2000)={0x2, 0x1, @loopback=0x7f000001}, 0x3e) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[]}, 0x0) 2018/02/26 09:23:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00005f7ff6)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='projid_map\x00') dup2(r0, r1) 2018/02/26 09:23:12 executing program 7: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f000065bfbc)) 2018/02/26 09:23:12 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000d73ff0)='/dev/input/mice\x00', 0x0, 0x82) write(r0, &(0x7f000000afc3)="dc", 0x1) readv(r0, &(0x7f000000dfe0)=[{&(0x7f000022b000)=""/1, 0x1}], 0x1) 2018/02/26 09:23:12 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f000053b000)=""/182, &(0x7f000053c000)=0xb6) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/26 09:23:12 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f00006c7ff0)=[{0x7}, {0x16}]}) 2018/02/26 09:23:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000d73ff0)='/dev/input/mice\x00', 0x0, 0x82) write(r0, &(0x7f000000afc3)="dc", 0x1) readv(r0, &(0x7f000000dfe0)=[{&(0x7f000022b000)=""/1, 0x1}], 0x1) [ 44.738383] audit: type=1326 audit(1519636992.907:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7214 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 2018/02/26 09:23:12 executing program 7: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f000065bfbc)) 2018/02/26 09:23:13 executing program 6: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f000065bfbc)) 2018/02/26 09:23:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00005f7ff6)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='projid_map\x00') dup2(r0, r1) 2018/02/26 09:23:13 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f000053b000)=""/182, &(0x7f000053c000)=0xb6) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/02/26 09:23:13 executing program 7: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f000065bfbc)) 2018/02/26 09:23:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000168f26), 0x42a, 0x0, &(0x7f00008d2000)={0x2, 0x1, @loopback=0x7f000001}, 0x3e) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[]}, 0x0) 2018/02/26 09:23:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000168f26), 0x42a, 0x0, &(0x7f00008d2000)={0x2, 0x1, @loopback=0x7f000001}, 0x3e) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[]}, 0x0) 2018/02/26 09:23:13 executing program 6: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f000065bfbc)) [ 44.801408] audit: type=1326 audit(1519636992.977:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7247 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 2018/02/26 09:23:13 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000ff0)={0x2, &(0x7f00006c7ff0)=[{0x7}, {0x16}]}) 2018/02/26 09:23:13 executing program 1: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f000065bfbc)) 2018/02/26 09:23:13 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00009b0ffc), 0x4) 2018/02/26 09:23:13 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000014000)={@common="6c6f00e500", @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/26 09:23:13 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002ff4)='smaps\x00') preadv(r0, &(0x7f0000005000)=[{&(0x7f0000000fff)=""/1, 0x1}], 0x1, 0x10000000000000) 2018/02/26 09:23:13 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00009b0ffc), 0x4) 2018/02/26 09:23:13 executing program 6: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f000065bfbc)) 2018/02/26 09:23:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000168f26), 0x42a, 0x0, &(0x7f00008d2000)={0x2, 0x1, @loopback=0x7f000001}, 0x3e) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[]}, 0x0) 2018/02/26 09:23:13 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000014000)={@common="6c6f00e500", @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/26 09:23:13 executing program 1: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f000065bfbc)) 2018/02/26 09:23:13 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000014000)={@common="6c6f00e500", @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/26 09:23:13 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00009b0ffc), 0x4) [ 44.906676] audit: type=1326 audit(1519636993.087:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7274 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 2018/02/26 09:23:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000168f26), 0x42a, 0x0, &(0x7f00008d2000)={0x2, 0x1, @loopback=0x7f000001}, 0x3e) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[]}, 0x0) 2018/02/26 09:23:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000168f26), 0x42a, 0x0, &(0x7f00008d2000)={0x2, 0x1, @loopback=0x7f000001}, 0x3e) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[]}, 0x0) 2018/02/26 09:23:13 executing program 1: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000000b000)='ns\x00') fstat(r0, &(0x7f000065bfbc)) 2018/02/26 09:23:13 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00009b0ffc), 0x4) 2018/02/26 09:23:13 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002ff4)='smaps\x00') preadv(r0, &(0x7f0000005000)=[{&(0x7f0000000fff)=""/1, 0x1}], 0x1, 0x10000000000000) 2018/02/26 09:23:13 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000014000)={@common="6c6f00e500", @ifru_addrs={0x2, 0xffffffffffffffff, @loopback=0x7f000001}}) 2018/02/26 09:23:13 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000044ff4)) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f00005a2000), 0x8) 2018/02/26 09:23:13 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000f0c000)='comm\x00') ftruncate(r1, 0x402) ftruncate(r1, 0x438) 2018/02/26 09:23:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000d09000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) close(r1) 2018/02/26 09:23:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f000058eff0)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0x17}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000bd2000)=0x9, 0x4) 2018/02/26 09:23:13 executing program 7: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000001ffb)) 2018/02/26 09:23:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000320ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000055f000)={0xfffffffffffffe3e, 0x0, &(0x7f0000000240)=[], 0x0, 0x0, &(0x7f00008df000)}) 2018/02/26 09:23:13 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002ff4)='smaps\x00') preadv(r0, &(0x7f0000005000)=[{&(0x7f0000000fff)=""/1, 0x1}], 0x1, 0x10000000000000) 2018/02/26 09:23:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) sendto$inet(r0, &(0x7f0000168f26), 0x42a, 0x0, &(0x7f00008d2000)={0x2, 0x1, @loopback=0x7f000001}, 0x3e) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[]}, 0x0) 2018/02/26 09:23:13 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000f0c000)='comm\x00') ftruncate(r1, 0x402) ftruncate(r1, 0x438) 2018/02/26 09:23:13 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000044ff4)) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f00005a2000), 0x8) 2018/02/26 09:23:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000320ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000055f000)={0xfffffffffffffe3e, 0x0, &(0x7f0000000240)=[], 0x0, 0x0, &(0x7f00008df000)}) 2018/02/26 09:23:13 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002ff4)='smaps\x00') preadv(r0, &(0x7f0000005000)=[{&(0x7f0000000fff)=""/1, 0x1}], 0x1, 0x10000000000000) 2018/02/26 09:23:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f000058eff0)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0x17}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000bd2000)=0x9, 0x4) 2018/02/26 09:23:13 executing program 7: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000001ffb)) 2018/02/26 09:23:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000d09000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) close(r1) 2018/02/26 09:23:13 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000044ff4)) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f00005a2000), 0x8) 2018/02/26 09:23:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000d09000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) close(r1) 2018/02/26 09:23:13 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000f0c000)='comm\x00') ftruncate(r1, 0x402) ftruncate(r1, 0x438) 2018/02/26 09:23:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f000058eff0)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0x17}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000bd2000)=0x9, 0x4) 2018/02/26 09:23:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f000058eff0)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0x17}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000bd2000)=0x9, 0x4) 2018/02/26 09:23:13 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000044ff4)) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f00005a2000), 0x8) 2018/02/26 09:23:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000320ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000055f000)={0xfffffffffffffe3e, 0x0, &(0x7f0000000240)=[], 0x0, 0x0, &(0x7f00008df000)}) 2018/02/26 09:23:13 executing program 7: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000001ffb)) 2018/02/26 09:23:13 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000044ff4)) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f00005a2000), 0x8) 2018/02/26 09:23:13 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000044ff4)) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f00005a2000), 0x8) 2018/02/26 09:23:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f000058eff0)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0x17}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000bd2000)=0x9, 0x4) 2018/02/26 09:23:13 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000f0c000)='comm\x00') ftruncate(r1, 0x402) ftruncate(r1, 0x438) 2018/02/26 09:23:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000320ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000055f000)={0xfffffffffffffe3e, 0x0, &(0x7f0000000240)=[], 0x0, 0x0, &(0x7f00008df000)}) 2018/02/26 09:23:13 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000044ff4)) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f00005a2000), 0x8) 2018/02/26 09:23:13 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000044ff4)) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f00005a2000), 0x8) 2018/02/26 09:23:13 executing program 7: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000001ffb)) 2018/02/26 09:23:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f000058eff0)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0x17}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000bd2000)=0x9, 0x4) 2018/02/26 09:23:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f000000aff0)={0x2, 0x1, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000009ff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000442fc8)={&(0x7f00000fffe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000ded000)=[{&(0x7f0000859000)='x', 0x1}], 0x1, &(0x7f00009ecf50)=[]}, 0x0) recvmsg(r0, &(0x7f000028c000)={&(0x7f0000e3aff0)=@can, 0x10, &(0x7f000006a000)=[{&(0x7f0000dec000)=""/174, 0xae}], 0x1, &(0x7f0000ca7000)=""/229, 0xe5}, 0x100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000cd8ff0)={0x28, 0x0, 0x0, @host=0x2}, 0x10) 2018/02/26 09:23:13 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000f0c000)='comm\x00') ftruncate(r1, 0x402) ftruncate(r1, 0x438) 2018/02/26 09:23:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00007e0fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000f62f92)=""/110, &(0x7f0000080000)=0x6e) 2018/02/26 09:23:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000d09000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) close(r1) 2018/02/26 09:23:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) connect$inet(r0, &(0x7f000058eff0)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0x17}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000bd2000)=0x9, 0x4) 2018/02/26 09:23:13 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000044ff4)) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f00005a2000), 0x8) 2018/02/26 09:23:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x0, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000a8eff8)='./file0\x00', 0x410001, 0x0) 2018/02/26 09:23:13 executing program 7: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000002e000)={'eilter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f000002efc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffff000}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) 2018/02/26 09:23:13 executing program 7: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000002e000)={'eilter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f000002efc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffff000}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) 2018/02/26 09:23:13 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000f0c000)='comm\x00') ftruncate(r1, 0x402) ftruncate(r1, 0x438) 2018/02/26 09:23:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000009bc8f)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x8002000000000ff}, 0x20) 2018/02/26 09:23:13 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0x11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000044ff4)) epoll_pwait(r1, &(0x7f0000ae2fb8)=[{}], 0x1, 0x0, &(0x7f00005a2000), 0x8) 2018/02/26 09:23:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x0, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000a8eff8)='./file0\x00', 0x410001, 0x0) 2018/02/26 09:23:13 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000f0c000)='comm\x00') ftruncate(r1, 0x402) ftruncate(r1, 0x438) 2018/02/26 09:23:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000009bc8f)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x8002000000000ff}, 0x20) 2018/02/26 09:23:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00007e0fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000f62f92)=""/110, &(0x7f0000080000)=0x6e) 2018/02/26 09:23:13 executing program 1: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x2000007) dup2(r0, r2) 2018/02/26 09:23:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f000000aff0)={0x2, 0x1, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000009ff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000442fc8)={&(0x7f00000fffe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000ded000)=[{&(0x7f0000859000)='x', 0x1}], 0x1, &(0x7f00009ecf50)=[]}, 0x0) recvmsg(r0, &(0x7f000028c000)={&(0x7f0000e3aff0)=@can, 0x10, &(0x7f000006a000)=[{&(0x7f0000dec000)=""/174, 0xae}], 0x1, &(0x7f0000ca7000)=""/229, 0xe5}, 0x100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000cd8ff0)={0x28, 0x0, 0x0, @host=0x2}, 0x10) 2018/02/26 09:23:13 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="08000000e57efff72a00060b4400815c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000544000)={0x0, &(0x7f0000468000)=[]}) 2018/02/26 09:23:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00007e0fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000f62f92)=""/110, &(0x7f0000080000)=0x6e) 2018/02/26 09:23:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x0, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000a8eff8)='./file0\x00', 0x410001, 0x0) 2018/02/26 09:23:13 executing program 7: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000002e000)={'eilter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f000002efc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffff000}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) 2018/02/26 09:23:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000009bc8f)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x8002000000000ff}, 0x20) 2018/02/26 09:23:13 executing program 6: seccomp(0x1, 0x0, &(0x7f0000f1aff8)={0x2, &(0x7f00000d7fc8)=[{0x81}, {0x6}]}) 2018/02/26 09:23:13 executing program 7: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000002e000)={'eilter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f000002efc0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffff000}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x438) 2018/02/26 09:23:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x0, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000a8eff8)='./file0\x00', 0x410001, 0x0) 2018/02/26 09:23:13 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)={{0x8}}) 2018/02/26 09:23:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000009bc8f)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x8002000000000ff}, 0x20) 2018/02/26 09:23:13 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)={{0x8}}) 2018/02/26 09:23:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f000000aff0)={0x2, 0x1, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000009ff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000442fc8)={&(0x7f00000fffe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000ded000)=[{&(0x7f0000859000)='x', 0x1}], 0x1, &(0x7f00009ecf50)=[]}, 0x0) recvmsg(r0, &(0x7f000028c000)={&(0x7f0000e3aff0)=@can, 0x10, &(0x7f000006a000)=[{&(0x7f0000dec000)=""/174, 0xae}], 0x1, &(0x7f0000ca7000)=""/229, 0xe5}, 0x100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000cd8ff0)={0x28, 0x0, 0x0, @host=0x2}, 0x10) [ 45.558295] audit: type=1326 audit(1519636993.737:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7425 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 2018/02/26 09:23:13 executing program 6: seccomp(0x1, 0x0, &(0x7f0000f1aff8)={0x2, &(0x7f00000d7fc8)=[{0x81}, {0x6}]}) 2018/02/26 09:23:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00007e0fe4)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000f62f92)=""/110, &(0x7f0000080000)=0x6e) 2018/02/26 09:23:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f000000aff0)={0x2, 0x1, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000009ff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendmsg(r0, &(0x7f0000442fc8)={&(0x7f00000fffe4)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000ded000)=[{&(0x7f0000859000)='x', 0x1}], 0x1, &(0x7f00009ecf50)=[]}, 0x0) recvmsg(r0, &(0x7f000028c000)={&(0x7f0000e3aff0)=@can, 0x10, &(0x7f000006a000)=[{&(0x7f0000dec000)=""/174, 0xae}], 0x1, &(0x7f0000ca7000)=""/229, 0xe5}, 0x100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000cd8ff0)={0x28, 0x0, 0x0, @host=0x2}, 0x10) 2018/02/26 09:23:13 executing program 1: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x2000007) dup2(r0, r2) 2018/02/26 09:23:13 executing program 3: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x2000007) dup2(r0, r2) 2018/02/26 09:23:13 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)={{0x8}}) 2018/02/26 09:23:13 executing program 6: seccomp(0x1, 0x0, &(0x7f0000f1aff8)={0x2, &(0x7f00000d7fc8)=[{0x81}, {0x6}]}) 2018/02/26 09:23:13 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="08000000e57efff72a00060b4400815c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000544000)={0x0, &(0x7f0000468000)=[]}) 2018/02/26 09:23:13 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="08000000e57efff72a00060b4400815c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000544000)={0x0, &(0x7f0000468000)=[]}) 2018/02/26 09:23:13 executing program 2: r0 = socket$inet6(0xa, 0x20000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000972000)=0xfffffffffffffff7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000f5af51)=""/175, &(0x7f000018e000)=0xaf) [ 45.641936] audit: type=1326 audit(1519636993.817:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7452 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 2018/02/26 09:23:13 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)={{0x8}}) 2018/02/26 09:23:13 executing program 6: seccomp(0x1, 0x0, &(0x7f0000f1aff8)={0x2, &(0x7f00000d7fc8)=[{0x81}, {0x6}]}) 2018/02/26 09:23:13 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a49ff3)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f94000)={@common='gre0\x00', @ifru_names=@generic="160000000000000005f524a266325d59"}) readv(r2, &(0x7f0000375fe0)=[{&(0x7f00005f7000)=""/1, 0x1}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e400", @ifru_flags=0x2fd}) 2018/02/26 09:23:13 executing program 2: r0 = socket$inet6(0xa, 0x20000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000972000)=0xfffffffffffffff7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000f5af51)=""/175, &(0x7f000018e000)=0xaf) [ 45.714493] audit: type=1326 audit(1519636993.887:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7460 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 [ 45.781356] audit: type=1326 audit(1519636993.957:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7481 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x453de9 code=0x0 2018/02/26 09:23:14 executing program 2: r0 = socket$inet6(0xa, 0x20000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000972000)=0xfffffffffffffff7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000f5af51)=""/175, &(0x7f000018e000)=0xaf) 2018/02/26 09:23:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000f6ffc)=0xffffffff, 0x41) r2 = dup(r0) sendto$llc(r2, &(0x7f00000c2000)='u', 0x1, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 1: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x2000007) dup2(r0, r2) 2018/02/26 09:23:14 executing program 3: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x2000007) dup2(r0, r2) 2018/02/26 09:23:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x80045432, &(0x7f0000461ffc)) 2018/02/26 09:23:14 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="08000000e57efff72a00060b4400815c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000544000)={0x0, &(0x7f0000468000)=[]}) 2018/02/26 09:23:14 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a49ff3)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f94000)={@common='gre0\x00', @ifru_names=@generic="160000000000000005f524a266325d59"}) readv(r2, &(0x7f0000375fe0)=[{&(0x7f00005f7000)=""/1, 0x1}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e400", @ifru_flags=0x2fd}) 2018/02/26 09:23:14 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="08000000e57efff72a00060b4400815c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000544000)={0x0, &(0x7f0000468000)=[]}) 2018/02/26 09:23:14 executing program 2: r0 = socket$inet6(0xa, 0x20000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000972000)=0xfffffffffffffff7, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000f5af51)=""/175, &(0x7f000018e000)=0xaf) 2018/02/26 09:23:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a49ff3)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f94000)={@common='gre0\x00', @ifru_names=@generic="160000000000000005f524a266325d59"}) readv(r2, &(0x7f0000375fe0)=[{&(0x7f00005f7000)=""/1, 0x1}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e400", @ifru_flags=0x2fd}) 2018/02/26 09:23:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x80045432, &(0x7f0000461ffc)) 2018/02/26 09:23:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000f6ffc)=0xffffffff, 0x41) r2 = dup(r0) sendto$llc(r2, &(0x7f00000c2000)='u', 0x1, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x80045432, &(0x7f0000461ffc)) 2018/02/26 09:23:14 executing program 1: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x2000007) dup2(r0, r2) [ 45.968534] TCP: request_sock_TCPv6: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. 2018/02/26 09:23:14 executing program 3: pipe2(&(0x7f0000edeff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000affff8)=0x2000007) dup2(r0, r2) 2018/02/26 09:23:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x80045432, &(0x7f0000461ffc)) [ 46.050594] TCP: request_sock_TCPv6: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. 2018/02/26 09:23:14 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a49ff3)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f94000)={@common='gre0\x00', @ifru_names=@generic="160000000000000005f524a266325d59"}) readv(r2, &(0x7f0000375fe0)=[{&(0x7f00005f7000)=""/1, 0x1}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e400", @ifru_flags=0x2fd}) 2018/02/26 09:23:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a49ff3)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f94000)={@common='gre0\x00', @ifru_names=@generic="160000000000000005f524a266325d59"}) readv(r2, &(0x7f0000375fe0)=[{&(0x7f00005f7000)=""/1, 0x1}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e400", @ifru_flags=0x2fd}) 2018/02/26 09:23:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000f6ffc)=0xffffffff, 0x41) r2 = dup(r0) sendto$llc(r2, &(0x7f00000c2000)='u', 0x1, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 4: r0 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="08000000e57efff72a00060b4400815c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000544000)={0x0, &(0x7f0000468000)=[]}) 2018/02/26 09:23:14 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000124ff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000511fd8)={@generic="08000000e57efff72a00060b4400815c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000544000)={0x0, &(0x7f0000468000)=[]}) 2018/02/26 09:23:14 executing program 3: prctl$intptr(0x1c, 0x1) mknod(&(0x7f0000000000)='./file0\x00', 0x5, 0x0) execve(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000)=[], &(0x7f0000001000)=[]) 2018/02/26 09:23:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000f6ffc)=0xffffffff, 0x41) r2 = dup(r0) sendto$llc(r2, &(0x7f00000c2000)='u', 0x1, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000f6ffc)=0xffffffff, 0x41) r2 = dup(r0) sendto$llc(r2, &(0x7f00000c2000)='u', 0x1, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) [ 46.179265] TCP: request_sock_TCPv6: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. [ 46.186493] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. [ 46.186825] mmap: syz-executor6 (7550) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/02/26 09:23:14 executing program 3: prctl$intptr(0x1c, 0x1) mknod(&(0x7f0000000000)='./file0\x00', 0x5, 0x0) execve(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000)=[], &(0x7f0000001000)=[]) 2018/02/26 09:23:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000f6ffc)=0xffffffff, 0x41) r2 = dup(r0) sendto$llc(r2, &(0x7f00000c2000)='u', 0x1, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) [ 46.227760] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/02/26 09:23:14 executing program 3: prctl$intptr(0x1c, 0x1) mknod(&(0x7f0000000000)='./file0\x00', 0x5, 0x0) execve(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000)=[], &(0x7f0000001000)=[]) 2018/02/26 09:23:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3bff0)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000f6ffc)=0xffffffff, 0x41) r2 = dup(r0) sendto$llc(r2, &(0x7f00000c2000)='u', 0x1, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 3: prctl$intptr(0x1c, 0x1) mknod(&(0x7f0000000000)='./file0\x00', 0x5, 0x0) execve(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000)=[], &(0x7f0000001000)=[]) [ 46.269857] TCP: request_sock_TCPv6: Possible SYN flooding on port 20022. Sending cookies. Check SNMP counters. [ 46.320551] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/02/26 09:23:14 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a49ff3)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f94000)={@common='gre0\x00', @ifru_names=@generic="160000000000000005f524a266325d59"}) readv(r2, &(0x7f0000375fe0)=[{&(0x7f00005f7000)=""/1, 0x1}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e400", @ifru_flags=0x2fd}) 2018/02/26 09:23:14 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a49ff3)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f94000)={@common='gre0\x00', @ifru_names=@generic="160000000000000005f524a266325d59"}) readv(r2, &(0x7f0000375fe0)=[{&(0x7f00005f7000)=""/1, 0x1}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000062ffe0)={@common="677265300000e400", @ifru_flags=0x2fd}) 2018/02/26 09:23:14 executing program 6: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f000002e000)) 2018/02/26 09:23:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00009f0000)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000d7bffc), &(0x7f000067b000)=0x4) 2018/02/26 09:23:14 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000ffefc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f00008dff3c)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/26 09:23:14 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f000002e000)) 2018/02/26 09:23:14 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000ffefc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f00008dff3c)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/26 09:23:14 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000ca3ffa)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2018/02/26 09:23:14 executing program 1: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000307ffd), 0x0, 0x4, &(0x7f0000fbc000)) close(r0) 2018/02/26 09:23:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f000002e000)) 2018/02/26 09:23:14 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munlock(&(0x7f0000000000/0x400000)=nil, 0x400000) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00009f0000)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000d7bffc), &(0x7f000067b000)=0x4) 2018/02/26 09:23:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00009f0000)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000d7bffc), &(0x7f000067b000)=0x4) 2018/02/26 09:23:14 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000ffefc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f00008dff3c)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/26 09:23:14 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000040), 0x45d, 0x0) 2018/02/26 09:23:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000004000)={&(0x7f0000005000)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x48}, 0x2}, 0x0) 2018/02/26 09:23:14 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000ffefc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f00008dff3c)=@updpolicy={0xb8, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0xa0}}, []}, 0xb8}, 0x1}, 0x0) 2018/02/26 09:23:14 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000040), 0x45d, 0x0) 2018/02/26 09:23:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00009f0000)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000d7bffc), &(0x7f000067b000)=0x4) 2018/02/26 09:23:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f000002e000)) 2018/02/26 09:23:14 executing program 1: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000307ffd), 0x0, 0x4, &(0x7f0000fbc000)) close(r0) 2018/02/26 09:23:14 executing program 6: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000307ffd), 0x0, 0x4, &(0x7f0000fbc000)) close(r0) 2018/02/26 09:23:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00009f0000)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000d7bffc), &(0x7f000067b000)=0x4) 2018/02/26 09:23:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00009f0000)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000d7bffc), &(0x7f000067b000)=0x4) 2018/02/26 09:23:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000004000)={&(0x7f0000005000)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x48}, 0x2}, 0x0) 2018/02/26 09:23:15 executing program 1: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000307ffd), 0x0, 0x4, &(0x7f0000fbc000)) close(r0) 2018/02/26 09:23:15 executing program 6: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000307ffd), 0x0, 0x4, &(0x7f0000fbc000)) close(r0) 2018/02/26 09:23:15 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000fe4)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x8042) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{&(0x7f0000000b00)=@in={0x0, 0xffffffffffffffff, @dev}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/252, 0xfc}], 0x1, &(0x7f0000004000)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000008d40)={0x77359400}) writev(r0, &(0x7f0000000500)=[], 0x1f3) 2018/02/26 09:23:15 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000040), 0x45d, 0x0) 2018/02/26 09:23:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00009f0000)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000588fff), 0xfffffffffffffe98, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000d7bffc), &(0x7f000067b000)=0x4) 2018/02/26 09:23:15 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000ca3ffa)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2018/02/26 09:23:15 executing program 1: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000307ffd), 0x0, 0x4, &(0x7f0000fbc000)) close(r0) 2018/02/26 09:23:15 executing program 6: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) mq_timedsend(r0, &(0x7f0000307ffd), 0x0, 0x4, &(0x7f0000fbc000)) close(r0) 2018/02/26 09:23:15 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000fe4)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x8042) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{&(0x7f0000000b00)=@in={0x0, 0xffffffffffffffff, @dev}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/252, 0xfc}], 0x1, &(0x7f0000004000)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000008d40)={0x77359400}) writev(r0, &(0x7f0000000500)=[], 0x1f3) 2018/02/26 09:23:15 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000040), 0x45d, 0x0) 2018/02/26 09:23:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000004000)={&(0x7f0000005000)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x48}, 0x2}, 0x0) 2018/02/26 09:23:15 executing program 6: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000ca3ffa)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2018/02/26 09:23:15 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000ca3ffa)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2018/02/26 09:23:15 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_open_dev$sg(&(0x7f0000013ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:15 executing program 3: r0 = epoll_create(0xadd8) fsetxattr(r0, &(0x7f0000b7c000)=@random={'security.\x00', 'em1bdevselfmd5sumcgrouptrusted\x00'}, &(0x7f0000952000)='-+^\x00', 0x4, 0x0) 2018/02/26 09:23:15 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) timerfd_settime(r0, 0x0, &(0x7f0000e92000)={{}, {0x0, 0x989680}}, &(0x7f0000cf7000)) 2018/02/26 09:23:15 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000fe4)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x8042) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{&(0x7f0000000b00)=@in={0x0, 0xffffffffffffffff, @dev}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/252, 0xfc}], 0x1, &(0x7f0000004000)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000008d40)={0x77359400}) writev(r0, &(0x7f0000000500)=[], 0x1f3) 2018/02/26 09:23:15 executing program 3: r0 = epoll_create(0xadd8) fsetxattr(r0, &(0x7f0000b7c000)=@random={'security.\x00', 'em1bdevselfmd5sumcgrouptrusted\x00'}, &(0x7f0000952000)='-+^\x00', 0x4, 0x0) 2018/02/26 09:23:15 executing program 3: r0 = epoll_create(0xadd8) fsetxattr(r0, &(0x7f0000b7c000)=@random={'security.\x00', 'em1bdevselfmd5sumcgrouptrusted\x00'}, &(0x7f0000952000)='-+^\x00', 0x4, 0x0) 2018/02/26 09:23:15 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000fe4)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x8042) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{&(0x7f0000000b00)=@in={0x0, 0xffffffffffffffff, @dev}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/252, 0xfc}], 0x1, &(0x7f0000004000)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000008d40)={0x77359400}) writev(r0, &(0x7f0000000500)=[], 0x1f3) 2018/02/26 09:23:15 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) timerfd_settime(r0, 0x0, &(0x7f0000e92000)={{}, {0x0, 0x989680}}, &(0x7f0000cf7000)) 2018/02/26 09:23:15 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000ca3ffa)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2018/02/26 09:23:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000004000)={&(0x7f0000005000)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x48}, 0x2}, 0x0) 2018/02/26 09:23:15 executing program 3: r0 = epoll_create(0xadd8) fsetxattr(r0, &(0x7f0000b7c000)=@random={'security.\x00', 'em1bdevselfmd5sumcgrouptrusted\x00'}, &(0x7f0000952000)='-+^\x00', 0x4, 0x0) 2018/02/26 09:23:15 executing program 0: clock_adjtime(0x400, &(0x7f00004b1f30)) 2018/02/26 09:23:15 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) timerfd_settime(r0, 0x0, &(0x7f0000e92000)={{}, {0x0, 0x989680}}, &(0x7f0000cf7000)) 2018/02/26 09:23:15 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_open_dev$sg(&(0x7f0000013ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:15 executing program 0: clock_adjtime(0x400, &(0x7f00004b1f30)) 2018/02/26 09:23:15 executing program 3: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f000000aff8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000475ff8), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/02/26 09:23:15 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000ca3ffa)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2018/02/26 09:23:15 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) timerfd_settime(r0, 0x0, &(0x7f0000e92000)={{}, {0x0, 0x989680}}, &(0x7f0000cf7000)) 2018/02/26 09:23:15 executing program 6: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000ca3ffa)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2018/02/26 09:23:15 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000ca3ffa)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2018/02/26 09:23:15 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}, 0x5c) 2018/02/26 09:23:15 executing program 0: clock_adjtime(0x400, &(0x7f00004b1f30)) 2018/02/26 09:23:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f000001fff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000001afc4)=@newneigh={0x28, 0x1c, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@NDA_DST_MAC={0xc, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:15 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}, 0x5c) 2018/02/26 09:23:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f000001fff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000001afc4)=@newneigh={0x28, 0x1c, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@NDA_DST_MAC={0xc, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:15 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}, 0x5c) 2018/02/26 09:23:15 executing program 0: clock_adjtime(0x400, &(0x7f00004b1f30)) 2018/02/26 09:23:15 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80}}}, 0x5c) 2018/02/26 09:23:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 2018/02/26 09:23:15 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_open_dev$sg(&(0x7f0000013ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:15 executing program 3: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f000000aff8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000475ff8), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/02/26 09:23:15 executing program 4: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f000000aff8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000475ff8), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/02/26 09:23:15 executing program 3: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f000000aff8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000475ff8), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/02/26 09:23:15 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000ca3ffa)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2018/02/26 09:23:15 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 2018/02/26 09:23:15 executing program 6: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c45ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000ca3ffa)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2018/02/26 09:23:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f000001fff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000001afc4)=@newneigh={0x28, 0x1c, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@NDA_DST_MAC={0xc, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:15 executing program 4: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f000000aff8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000475ff8), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/02/26 09:23:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 2018/02/26 09:23:15 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_open_dev$sg(&(0x7f0000013ff7)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 2018/02/26 09:23:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f000001fff4)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f000001afc4)=@newneigh={0x28, 0x1c, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@NDA_DST_MAC={0xc, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:15 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 2018/02/26 09:23:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x83f}) 2018/02/26 09:23:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 2018/02/26 09:23:15 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) truncate(&(0x7f0000012000)='./bus\x00', 0xffff) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x1, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000ffa)='./bus\x00', &(0x7f0000011000)=""/1, 0x1) r1 = open(&(0x7f0000cdd000)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 2018/02/26 09:23:15 executing program 3: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f000000aff8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000475ff8), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/02/26 09:23:15 executing program 4: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f000000aff8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000475ff8), 0x8) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 2018/02/26 09:23:15 executing program 7: mkdir(&(0x7f0000226000)='./control\x00', 0x0) r0 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00004f0ff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000842000)='./file0\x00', r1, &(0x7f00007a4000)='./control\x00') renameat2(r0, &(0x7f000001dff6)='./control\x00', r1, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/02/26 09:23:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x83f}) 2018/02/26 09:23:15 executing program 1: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/02/26 09:23:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f000000aa80)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000100)="cb68212218700ac596d8969e354fb257", 0x10}], 0x1, &(0x7f0000001140)=[]}}, {{&(0x7f0000007fc0)=@rc={0x1f}, 0xa, &(0x7f000000a300)=[], 0x0, &(0x7f000000a340)=[{0x10}], 0x10}}], 0x2, 0x20000010) 2018/02/26 09:23:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f000035bb31)={0x10}, 0xc, &(0x7f000091e000)={&(0x7f0000cf5fc0)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='sit0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:15 executing program 6: prctl$getreaper(0x7, &(0x7f0000119ff8)) 2018/02/26 09:23:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x83f}) 2018/02/26 09:23:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f000000aa80)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000100)="cb68212218700ac596d8969e354fb257", 0x10}], 0x1, &(0x7f0000001140)=[]}}, {{&(0x7f0000007fc0)=@rc={0x1f}, 0xa, &(0x7f000000a300)=[], 0x0, &(0x7f000000a340)=[{0x10}], 0x10}}], 0x2, 0x20000010) 2018/02/26 09:23:15 executing program 6: prctl$getreaper(0x7, &(0x7f0000119ff8)) 2018/02/26 09:23:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f000035bb31)={0x10}, 0xc, &(0x7f000091e000)={&(0x7f0000cf5fc0)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='sit0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:15 executing program 7: mkdir(&(0x7f0000226000)='./control\x00', 0x0) r0 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00004f0ff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000842000)='./file0\x00', r1, &(0x7f00007a4000)='./control\x00') renameat2(r0, &(0x7f000001dff6)='./control\x00', r1, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/02/26 09:23:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f000000aa80)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000100)="cb68212218700ac596d8969e354fb257", 0x10}], 0x1, &(0x7f0000001140)=[]}}, {{&(0x7f0000007fc0)=@rc={0x1f}, 0xa, &(0x7f000000a300)=[], 0x0, &(0x7f000000a340)=[{0x10}], 0x10}}], 0x2, 0x20000010) 2018/02/26 09:23:15 executing program 6: prctl$getreaper(0x7, &(0x7f0000119ff8)) 2018/02/26 09:23:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x83f}) 2018/02/26 09:23:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f000000aa80)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000100)="cb68212218700ac596d8969e354fb257", 0x10}], 0x1, &(0x7f0000001140)=[]}}, {{&(0x7f0000007fc0)=@rc={0x1f}, 0xa, &(0x7f000000a300)=[], 0x0, &(0x7f000000a340)=[{0x10}], 0x10}}], 0x2, 0x20000010) 2018/02/26 09:23:15 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)={{0x4}}) 2018/02/26 09:23:15 executing program 1: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/02/26 09:23:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f000035bb31)={0x10}, 0xc, &(0x7f000091e000)={&(0x7f0000cf5fc0)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='sit0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:15 executing program 6: prctl$getreaper(0x7, &(0x7f0000119ff8)) 2018/02/26 09:23:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f000000aa80)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000100)="cb68212218700ac596d8969e354fb257", 0x10}], 0x1, &(0x7f0000001140)=[]}}, {{&(0x7f0000007fc0)=@rc={0x1f}, 0xa, &(0x7f000000a300)=[], 0x0, &(0x7f000000a340)=[{0x10}], 0x10}}], 0x2, 0x20000010) 2018/02/26 09:23:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f000035bb31)={0x10}, 0xc, &(0x7f000091e000)={&(0x7f0000cf5fc0)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @common='sit0\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f000000aa80)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000100)="cb68212218700ac596d8969e354fb257", 0x10}], 0x1, &(0x7f0000001140)=[]}}, {{&(0x7f0000007fc0)=@rc={0x1f}, 0xa, &(0x7f000000a300)=[], 0x0, &(0x7f000000a340)=[{0x10}], 0x10}}], 0x2, 0x20000010) 2018/02/26 09:23:15 executing program 5: mkdir(&(0x7f0000226000)='./control\x00', 0x0) r0 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00004f0ff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000842000)='./file0\x00', r1, &(0x7f00007a4000)='./control\x00') renameat2(r0, &(0x7f000001dff6)='./control\x00', r1, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/02/26 09:23:15 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)={{0x4}}) 2018/02/26 09:23:15 executing program 6: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/02/26 09:23:15 executing program 7: mkdir(&(0x7f0000226000)='./control\x00', 0x0) r0 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00004f0ff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000842000)='./file0\x00', r1, &(0x7f00007a4000)='./control\x00') renameat2(r0, &(0x7f000001dff6)='./control\x00', r1, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/02/26 09:23:15 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000f89ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000ea8000)='smaps\x00') readv(r1, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000dc8ff8)=[{&(0x7f0000208000)=""/4096, 0x1000}], 0x1d3) 2018/02/26 09:23:15 executing program 5: mkdir(&(0x7f0000226000)='./control\x00', 0x0) r0 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00004f0ff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000842000)='./file0\x00', r1, &(0x7f00007a4000)='./control\x00') renameat2(r0, &(0x7f000001dff6)='./control\x00', r1, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/02/26 09:23:15 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x141402, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)='M', 0x1) 2018/02/26 09:23:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f000000aa80)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000100)="cb68212218700ac596d8969e354fb257", 0x10}], 0x1, &(0x7f0000001140)=[]}}, {{&(0x7f0000007fc0)=@rc={0x1f}, 0xa, &(0x7f000000a300)=[], 0x0, &(0x7f000000a340)=[{0x10}], 0x10}}], 0x2, 0x20000010) 2018/02/26 09:23:15 executing program 1: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/02/26 09:23:15 executing program 7: mkdir(&(0x7f0000226000)='./control\x00', 0x0) r0 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00004f0ff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000842000)='./file0\x00', r1, &(0x7f00007a4000)='./control\x00') renameat2(r0, &(0x7f000001dff6)='./control\x00', r1, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/02/26 09:23:15 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000f89ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000ea8000)='smaps\x00') readv(r1, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000dc8ff8)=[{&(0x7f0000208000)=""/4096, 0x1000}], 0x1d3) 2018/02/26 09:23:15 executing program 6: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/02/26 09:23:15 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x141402, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)='M', 0x1) 2018/02/26 09:23:15 executing program 5: mkdir(&(0x7f0000226000)='./control\x00', 0x0) r0 = open(&(0x7f0000ac3000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00004f0ff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000563000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000842000)='./file0\x00', r1, &(0x7f00007a4000)='./control\x00') renameat2(r0, &(0x7f000001dff6)='./control\x00', r1, &(0x7f0000e14ff6)='./control\x00', 0x2) 2018/02/26 09:23:15 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000f20000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff0e, 0x0, &(0x7f00000a8ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:23:15 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)={{0x4}}) 2018/02/26 09:23:15 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000f1ff1)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000062efb0)={{0x4}}) 2018/02/26 09:23:16 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x141402, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)='M', 0x1) 2018/02/26 09:23:16 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000f89ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000ea8000)='smaps\x00') readv(r1, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000dc8ff8)=[{&(0x7f0000208000)=""/4096, 0x1000}], 0x1d3) 2018/02/26 09:23:16 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="1700000014007fafb72d1cb2a4a280930a064b720ba843", 0x17}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:23:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f000051f000)='./file0\x00', 0x40, 0x43e) execveat(r0, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0)=[], &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) 2018/02/26 09:23:16 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x141402, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)='M', 0x1) 2018/02/26 09:23:16 executing program 6: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/02/26 09:23:16 executing program 7: mkdir(&(0x7f000070cff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f000004fff8)='..', &(0x7f0000194000)='./file0/bus\x00') chmod(&(0x7f0000000000)='./file0/bus\x00', 0x0) 2018/02/26 09:23:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000f20000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff0e, 0x0, &(0x7f00000a8ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:23:16 executing program 1: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0)=[], 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 2018/02/26 09:23:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f000051f000)='./file0\x00', 0x40, 0x43e) execveat(r0, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0)=[], &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) 2018/02/26 09:23:16 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="1700000014007fafb72d1cb2a4a280930a064b720ba843", 0x17}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:23:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x20) close(r0) 2018/02/26 09:23:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000f20000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff0e, 0x0, &(0x7f00000a8ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:23:16 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000f89ffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000ea8000)='smaps\x00') readv(r1, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000dc8ff8)=[{&(0x7f0000208000)=""/4096, 0x1000}], 0x1d3) 2018/02/26 09:23:16 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="1700000014007fafb72d1cb2a4a280930a064b720ba843", 0x17}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:23:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000f20000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff0e, 0x0, &(0x7f00000a8ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) 2018/02/26 09:23:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x20000000000007d) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127f, 0x0) 2018/02/26 09:23:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f000051f000)='./file0\x00', 0x40, 0x43e) execveat(r0, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0)=[], &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) 2018/02/26 09:23:16 executing program 7: mkdir(&(0x7f000070cff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f000004fff8)='..', &(0x7f0000194000)='./file0/bus\x00') chmod(&(0x7f0000000000)='./file0/bus\x00', 0x0) 2018/02/26 09:23:16 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000003fc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="1700000014007fafb72d1cb2a4a280930a064b720ba843", 0x17}], 0x1, &(0x7f0000004000)=[]}, 0x0) 2018/02/26 09:23:16 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00003d3ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000004fec)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/26 09:23:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3bff4)) 2018/02/26 09:23:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x20) close(r0) 2018/02/26 09:23:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x20000000000007d) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127f, 0x0) 2018/02/26 09:23:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x20) close(r0) 2018/02/26 09:23:16 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000b54000)={&(0x7f0000c10ff6)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000ff9ff8)=[], 0x0, &(0x7f0000892fb8)=[]}, 0xfffffffffffffffe) 2018/02/26 09:23:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f000051f000)='./file0\x00', 0x40, 0x43e) execveat(r0, &(0x7f0000001ff8)='./file0\x00', &(0x7f0000000ff0)=[], &(0x7f0000001fe4)=[&(0x7f0000000000)='/dev/vcs\x00', &(0x7f0000001000)="747275737465641e00", &(0x7f0000001fff)='\x00'], 0x1000) 2018/02/26 09:23:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x20) close(r0) [ 48.098844] binder: 7976:7980 transaction failed 29189/-22, size 0-0 line 3005 2018/02/26 09:23:16 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000b54000)={&(0x7f0000c10ff6)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000ff9ff8)=[], 0x0, &(0x7f0000892fb8)=[]}, 0xfffffffffffffffe) 2018/02/26 09:23:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x20) close(r0) 2018/02/26 09:23:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3bff4)) 2018/02/26 09:23:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x20) close(r0) 2018/02/26 09:23:16 executing program 7: mkdir(&(0x7f000070cff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f000004fff8)='..', &(0x7f0000194000)='./file0/bus\x00') chmod(&(0x7f0000000000)='./file0/bus\x00', 0x0) 2018/02/26 09:23:16 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00003d3ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000004fec)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/26 09:23:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x20000000000007d) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127f, 0x0) 2018/02/26 09:23:16 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3bff4)) 2018/02/26 09:23:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000aa000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x4}, 0x20) close(r0) 2018/02/26 09:23:16 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3bff4)) 2018/02/26 09:23:16 executing program 7: mkdir(&(0x7f000070cff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f000004fff8)='..', &(0x7f0000194000)='./file0/bus\x00') chmod(&(0x7f0000000000)='./file0/bus\x00', 0x0) 2018/02/26 09:23:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 2018/02/26 09:23:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000002000)={0x0, 0x2710}, 0x10) listen(r0, 0x0) accept(r0, 0x0, &(0x7f0000001000)) [ 48.147589] binder: undelivered TRANSACTION_ERROR: 29189 [ 48.182805] binder: 7999:8004 transaction failed 29189/-22, size 0-0 line 3005 2018/02/26 09:23:16 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00003d3ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000004fec)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/26 09:23:16 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3bff4)) 2018/02/26 09:23:16 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000b54000)={&(0x7f0000c10ff6)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000ff9ff8)=[], 0x0, &(0x7f0000892fb8)=[]}, 0xfffffffffffffffe) 2018/02/26 09:23:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3bff4)) 2018/02/26 09:23:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000002000)={0x0, 0x2710}, 0x10) listen(r0, 0x0) accept(r0, 0x0, &(0x7f0000001000)) 2018/02/26 09:23:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000f76ff5)='/dev/loop#\x00', 0x0, 0x20000000000007d) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127f, 0x0) [ 48.227275] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:23:16 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000b54000)={&(0x7f0000c10ff6)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000ff9ff8)=[], 0x0, &(0x7f0000892fb8)=[]}, 0xfffffffffffffffe) 2018/02/26 09:23:16 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000c3bff4)) 2018/02/26 09:23:16 executing program 7: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) creat(&(0x7f0000755ff2)='./file0/file0\x00', 0x0) lstat(&(0x7f0000dda000)='./file0/file0\x00', &(0x7f00009b8fbc)) 2018/02/26 09:23:16 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc5fc0)=[]}, 0x0) 2018/02/26 09:23:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000002000)={0x0, 0x2710}, 0x10) listen(r0, 0x0) accept(r0, 0x0, &(0x7f0000001000)) 2018/02/26 09:23:16 executing program 2: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003fe3)={@common='tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f000000b000)={@common="6c6f3a0000e8051409000000deff78ff", r1}) 2018/02/26 09:23:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000639ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000947000)={{0x100000008000080}, 'port0\x00', 0x40000000c6, 0x80000000080003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00009ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:16 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00003d3ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000004fec)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/02/26 09:23:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000002000)={0x0, 0x2710}, 0x10) listen(r0, 0x0) accept(r0, 0x0, &(0x7f0000001000)) 2018/02/26 09:23:16 executing program 7: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) creat(&(0x7f0000755ff2)='./file0/file0\x00', 0x0) lstat(&(0x7f0000dda000)='./file0/file0\x00', &(0x7f00009b8fbc)) 2018/02/26 09:23:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000f90000)=[{{&(0x7f0000499fa0)=@nfc_llcp, 0x60, &(0x7f0000a43000)=[]}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000200ffc)=0x7ff, 0x4) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000f52000)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 2018/02/26 09:23:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000639ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000947000)={{0x100000008000080}, 'port0\x00', 0x40000000c6, 0x80000000080003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00009ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:16 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc5fc0)=[]}, 0x0) 2018/02/26 09:23:16 executing program 2: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003fe3)={@common='tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f000000b000)={@common="6c6f3a0000e8051409000000deff78ff", r1}) [ 48.278036] binder: 8023:8031 transaction failed 29189/-22, size 0-0 line 3005 [ 48.303789] binder: 8033:8037 ioctl 4c08 0 returned -22 [ 48.321640] binder: 8033:8046 ioctl 4c08 0 returned -22 [ 48.332477] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:23:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 2018/02/26 09:23:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000639ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000947000)={{0x100000008000080}, 'port0\x00', 0x40000000c6, 0x80000000080003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00009ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:16 executing program 0: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003fe3)={@common='tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f000000b000)={@common="6c6f3a0000e8051409000000deff78ff", r1}) 2018/02/26 09:23:16 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc5fc0)=[]}, 0x0) 2018/02/26 09:23:16 executing program 6: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) 2018/02/26 09:23:16 executing program 7: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) creat(&(0x7f0000755ff2)='./file0/file0\x00', 0x0) lstat(&(0x7f0000dda000)='./file0/file0\x00', &(0x7f00009b8fbc)) 2018/02/26 09:23:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000f90000)=[{{&(0x7f0000499fa0)=@nfc_llcp, 0x60, &(0x7f0000a43000)=[]}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000200ffc)=0x7ff, 0x4) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000f52000)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:16 executing program 2: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003fe3)={@common='tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f000000b000)={@common="6c6f3a0000e8051409000000deff78ff", r1}) [ 48.452662] binder: 8064:8070 ioctl 4c08 0 returned -22 [ 48.461051] binder: 8061:8071 transaction failed 29189/-22, size 0-0 line 3005 [ 48.478482] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/26 09:23:16 executing program 6: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) 2018/02/26 09:23:16 executing program 6: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) 2018/02/26 09:23:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000639ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000947000)={{0x100000008000080}, 'port0\x00', 0x40000000c6, 0x80000000080003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00009ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:16 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000685ff0)=@in={0x2, 0x3, @empty}, 0x10, &(0x7f0000fc5fc0)=[]}, 0x0) 2018/02/26 09:23:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 2018/02/26 09:23:16 executing program 7: mkdir(&(0x7f0000b32000)='./file0\x00', 0x0) mount(&(0x7f00000d4000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00006dcf3c)) creat(&(0x7f0000755ff2)='./file0/file0\x00', 0x0) lstat(&(0x7f0000dda000)='./file0/file0\x00', &(0x7f00009b8fbc)) 2018/02/26 09:23:16 executing program 6: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) [ 48.555558] binder: 8081:8095 ioctl 4c08 0 returned -22 2018/02/26 09:23:16 executing program 0: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003fe3)={@common='tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f000000b000)={@common="6c6f3a0000e8051409000000deff78ff", r1}) 2018/02/26 09:23:16 executing program 2: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003fe3)={@common='tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f000000b000)={@common="6c6f3a0000e8051409000000deff78ff", r1}) 2018/02/26 09:23:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000f90000)=[{{&(0x7f0000499fa0)=@nfc_llcp, 0x60, &(0x7f0000a43000)=[]}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000200ffc)=0x7ff, 0x4) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000f52000)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:16 executing program 5: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000084eff6)='./control\x00', 0x50) inotify_add_watch(r0, &(0x7f0000efeff6)='./control\x00', 0x20000000) 2018/02/26 09:23:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045113, &(0x7f0000509000)) [ 48.596146] binder: 8102:8105 ioctl 4c08 0 returned -22 2018/02/26 09:23:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 2018/02/26 09:23:16 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x0) 2018/02/26 09:23:16 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x1}, {}, {}, 0x0, 0xffffffffffffffff, 0x80000001}, {{@in=@broadcast=0xffffffff}, 0x0, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, 0xe8) connect$inet6(r0, &(0x7f0000415fe4)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) 2018/02/26 09:23:16 executing program 5: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000084eff6)='./control\x00', 0x50) inotify_add_watch(r0, &(0x7f0000efeff6)='./control\x00', 0x20000000) 2018/02/26 09:23:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045113, &(0x7f0000509000)) 2018/02/26 09:23:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) recvmmsg(r0, &(0x7f0000f90000)=[{{&(0x7f0000499fa0)=@nfc_llcp, 0x60, &(0x7f0000a43000)=[]}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000200ffc)=0x7ff, 0x4) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000f52000)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:16 executing program 0: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003fe3)={@common='tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f000000b000)={@common="6c6f3a0000e8051409000000deff78ff", r1}) 2018/02/26 09:23:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4)={0x10}, 0xc, &(0x7f0000015000)={&(0x7f0000018dd0)=@dellink={0x28, 0x11, 0x801, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4)={0x10}, 0xc, &(0x7f0000015000)={&(0x7f0000018dd0)=@dellink={0x28, 0x11, 0x801, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:16 executing program 5: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000084eff6)='./control\x00', 0x50) inotify_add_watch(r0, &(0x7f0000efeff6)='./control\x00', 0x20000000) 2018/02/26 09:23:16 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045113, &(0x7f0000509000)) 2018/02/26 09:23:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 2018/02/26 09:23:16 executing program 7: r0 = inotify_init1(0x0) getitimer(0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x3, 0x0) 2018/02/26 09:23:16 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001f74)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/02/26 09:23:16 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x0) 2018/02/26 09:23:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lgetxattr(&(0x7f0000103000)='./file0\x00', &(0x7f00001cb000)=@known='system.posix_acl_default\x00', &(0x7f00005e6000), 0x0) 2018/02/26 09:23:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4)={0x10}, 0xc, &(0x7f0000015000)={&(0x7f0000018dd0)=@dellink={0x28, 0x11, 0x801, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 2018/02/26 09:23:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lgetxattr(&(0x7f0000103000)='./file0\x00', &(0x7f00001cb000)=@known='system.posix_acl_default\x00', &(0x7f00005e6000), 0x0) 2018/02/26 09:23:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4)={0x10}, 0xc, &(0x7f0000015000)={&(0x7f0000018dd0)=@dellink={0x28, 0x11, 0x801, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 2018/02/26 09:23:17 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001f74)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/02/26 09:23:17 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045113, &(0x7f0000509000)) 2018/02/26 09:23:17 executing program 5: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000084eff6)='./control\x00', 0x50) inotify_add_watch(r0, &(0x7f0000efeff6)='./control\x00', 0x20000000) 2018/02/26 09:23:17 executing program 7: r0 = inotify_init1(0x0) getitimer(0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x3, 0x0) 2018/02/26 09:23:17 executing program 3: r0 = inotify_init1(0x0) getitimer(0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x3, 0x0) 2018/02/26 09:23:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdcff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 2018/02/26 09:23:17 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001f74)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/02/26 09:23:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lgetxattr(&(0x7f0000103000)='./file0\x00', &(0x7f00001cb000)=@known='system.posix_acl_default\x00', &(0x7f00005e6000), 0x0) 2018/02/26 09:23:17 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001f74)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/02/26 09:23:17 executing program 7: r0 = inotify_init1(0x0) getitimer(0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x3, 0x0) 2018/02/26 09:23:17 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x0) 2018/02/26 09:23:17 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001f74)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/02/26 09:23:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lgetxattr(&(0x7f0000103000)='./file0\x00', &(0x7f00001cb000)=@known='system.posix_acl_default\x00', &(0x7f00005e6000), 0x0) 2018/02/26 09:23:17 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001f74)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/02/26 09:23:17 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x0) 2018/02/26 09:23:17 executing program 3: r0 = inotify_init1(0x0) getitimer(0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x3, 0x0) 2018/02/26 09:23:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r0, &(0x7f0000a1d000)=[], 0xff50) 2018/02/26 09:23:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r0, &(0x7f0000a1d000)=[], 0xff50) 2018/02/26 09:23:17 executing program 7: r0 = inotify_init1(0x0) getitimer(0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x3, 0x0) 2018/02/26 09:23:17 executing program 3: r0 = inotify_init1(0x0) getitimer(0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003cff4)={0x0}, &(0x7f00002daffc)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000f9cff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) waitid(0x0, 0x0, &(0x7f0000003ff8), 0x3, 0x0) 2018/02/26 09:23:17 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001f74)={0x0, 0x0, 0x0, 'queue1\x00'}) 2018/02/26 09:23:17 executing program 0: r0 = syz_fuse_mount(&(0x7f00002f9000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00009d9f8f), 0x0) 2018/02/26 09:23:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00001e0ff7)='pagemap\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000830000)=""/4096, 0x1000}], 0x2, 0x1000000) 2018/02/26 09:23:17 executing program 7: clone(0x0, &(0x7f0000597f1c), &(0x7f00009f9ffc), &(0x7f0000e0cffc), &(0x7f0000b19ffe)) acct(&(0x7f00009adff8)='./file0\x00') 2018/02/26 09:23:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00001e0ff7)='pagemap\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000830000)=""/4096, 0x1000}], 0x2, 0x1000000) 2018/02/26 09:23:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r0, &(0x7f0000a1d000)=[], 0xff50) 2018/02/26 09:23:17 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x0) 2018/02/26 09:23:17 executing program 0: r0 = syz_fuse_mount(&(0x7f00002f9000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00009d9f8f), 0x0) 2018/02/26 09:23:17 executing program 7: clone(0x0, &(0x7f0000597f1c), &(0x7f00009f9ffc), &(0x7f0000e0cffc), &(0x7f0000b19ffe)) acct(&(0x7f00009adff8)='./file0\x00') 2018/02/26 09:23:17 executing program 5: clone(0x0, &(0x7f0000597f1c), &(0x7f00009f9ffc), &(0x7f0000e0cffc), &(0x7f0000b19ffe)) acct(&(0x7f00009adff8)='./file0\x00') 2018/02/26 09:23:17 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x0) 2018/02/26 09:23:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000007fc8)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)={0x18, 0x32, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:23:17 executing program 7: clone(0x0, &(0x7f0000597f1c), &(0x7f00009f9ffc), &(0x7f0000e0cffc), &(0x7f0000b19ffe)) acct(&(0x7f00009adff8)='./file0\x00') 2018/02/26 09:23:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r0, &(0x7f0000a1d000)=[], 0xff50) 2018/02/26 09:23:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00001e0ff7)='pagemap\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000830000)=""/4096, 0x1000}], 0x2, 0x1000000) 2018/02/26 09:23:17 executing program 0: r0 = syz_fuse_mount(&(0x7f00002f9000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00009d9f8f), 0x0) 2018/02/26 09:23:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2285, 0xffffffffffffffff) 2018/02/26 09:23:17 executing program 7: clone(0x0, &(0x7f0000597f1c), &(0x7f00009f9ffc), &(0x7f0000e0cffc), &(0x7f0000b19ffe)) acct(&(0x7f00009adff8)='./file0\x00') [ 49.057800] tc_dump_action: action bad kind 2018/02/26 09:23:17 executing program 5: clone(0x0, &(0x7f0000597f1c), &(0x7f00009f9ffc), &(0x7f0000e0cffc), &(0x7f0000b19ffe)) acct(&(0x7f00009adff8)='./file0\x00') 2018/02/26 09:23:17 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d0000360000000002dd0700000000001f5f08c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/02/26 09:23:17 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe(&(0x7f0000013ff8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b6c000), &(0x7f00008a3000), &(0x7f000057c000), &(0x7f0000ac4000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:17 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f00000f0ff0)={0x2, 0x3, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty}, 0x10) readv(r1, &(0x7f0000aae000)=[{&(0x7f0000b8bf4f)=""/177, 0xb1}], 0x1) readv(r0, &(0x7f0000db0fd0)=[{&(0x7f00008e0000)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x0) 2018/02/26 09:23:17 executing program 0: r0 = syz_fuse_mount(&(0x7f00002f9000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00009d9f8f), 0x0) 2018/02/26 09:23:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00001e0ff7)='pagemap\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000830000)=""/4096, 0x1000}], 0x2, 0x1000000) 2018/02/26 09:23:17 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x2, "71756575653100000000000000000000000000000000008000"}) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000040)={0x0, 0x6ba}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000fa4)) 2018/02/26 09:23:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2285, 0xffffffffffffffff) 2018/02/26 09:23:17 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d0000360000000002dd0700000000001f5f08c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/02/26 09:23:17 executing program 5: clone(0x0, &(0x7f0000597f1c), &(0x7f00009f9ffc), &(0x7f0000e0cffc), &(0x7f0000b19ffe)) acct(&(0x7f00009adff8)='./file0\x00') 2018/02/26 09:23:17 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe(&(0x7f0000013ff8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b6c000), &(0x7f00008a3000), &(0x7f000057c000), &(0x7f0000ac4000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:17 executing program 4: futex(&(0x7f0000004ffc), 0x85, 0x0, &(0x7f0000001ff0), &(0x7f0000002ffc), 0x40000001) 2018/02/26 09:23:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2285, 0xffffffffffffffff) 2018/02/26 09:23:17 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d0000360000000002dd0700000000001f5f08c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/02/26 09:23:17 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000000000002, 0x11, r0, 0x0) fallocate(r0, 0x0, 0x8001, 0x4eb) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) 2018/02/26 09:23:17 executing program 4: futex(&(0x7f0000004ffc), 0x85, 0x0, &(0x7f0000001ff0), &(0x7f0000002ffc), 0x40000001) 2018/02/26 09:23:17 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x2, "71756575653100000000000000000000000000000000008000"}) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000040)={0x0, 0x6ba}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000fa4)) 2018/02/26 09:23:17 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d0000360000000002dd0700000000001f5f08c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) 2018/02/26 09:23:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000320ff8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x2285, 0xffffffffffffffff) 2018/02/26 09:23:17 executing program 4: futex(&(0x7f0000004ffc), 0x85, 0x0, &(0x7f0000001ff0), &(0x7f0000002ffc), 0x40000001) 2018/02/26 09:23:17 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000000000002, 0x11, r0, 0x0) fallocate(r0, 0x0, 0x8001, 0x4eb) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) 2018/02/26 09:23:17 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x2, "71756575653100000000000000000000000000000000008000"}) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000040)={0x0, 0x6ba}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000fa4)) 2018/02/26 09:23:17 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe(&(0x7f0000013ff8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b6c000), &(0x7f00008a3000), &(0x7f000057c000), &(0x7f0000ac4000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 4: futex(&(0x7f0000004ffc), 0x85, 0x0, &(0x7f0000001ff0), &(0x7f0000002ffc), 0x40000001) 2018/02/26 09:23:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000000000002, 0x11, r0, 0x0) fallocate(r0, 0x0, 0x8001, 0x4eb) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) 2018/02/26 09:23:17 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x2, "71756575653100000000000000000000000000000000008000"}) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000040)={0x0, 0x6ba}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000fa4)) 2018/02/26 09:23:17 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pipe(&(0x7f0000013ff8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b6c000), &(0x7f00008a3000), &(0x7f000057c000), &(0x7f0000ac4000)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/26 09:23:17 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000000000002, 0x11, r0, 0x0) fallocate(r0, 0x0, 0x8001, 0x4eb) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) 2018/02/26 09:23:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 4: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000f23fee)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x9}, &(0x7f0000000100)=0x8) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 2018/02/26 09:23:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) clock_adjtime(0x0, &(0x7f0000022000)) 2018/02/26 09:23:17 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000c000)={{&(0x7f0000009000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000dfe0)={{&(0x7f0000006000/0x3000)=nil, 0x3000}, 0x1}) 2018/02/26 09:23:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 4: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000f23fee)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x9}, &(0x7f0000000100)=0x8) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 2018/02/26 09:23:17 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[]}}], 0x2, 0x8080) 2018/02/26 09:23:17 executing program 1: pselect6(0x40, &(0x7f000000a000), &(0x7f0000007000), &(0x7f0000032fc0), &(0x7f0000026000)={0x0, 0x1c9c380}, &(0x7f0000032000)={&(0x7f0000032000)={0xfffffffffffffff8}, 0x8}) 2018/02/26 09:23:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) clock_adjtime(0x0, &(0x7f0000022000)) 2018/02/26 09:23:17 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[]}}], 0x2, 0x8080) 2018/02/26 09:23:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 1: pselect6(0x40, &(0x7f000000a000), &(0x7f0000007000), &(0x7f0000032fc0), &(0x7f0000026000)={0x0, 0x1c9c380}, &(0x7f0000032000)={&(0x7f0000032000)={0xfffffffffffffff8}, 0x8}) 2018/02/26 09:23:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000158000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000032e000)) chdir(&(0x7f0000e3dff8)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 3: r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 2018/02/26 09:23:17 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000c000)={{&(0x7f0000009000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000dfe0)={{&(0x7f0000006000/0x3000)=nil, 0x3000}, 0x1}) 2018/02/26 09:23:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) clock_adjtime(0x0, &(0x7f0000022000)) 2018/02/26 09:23:17 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[]}}], 0x2, 0x8080) 2018/02/26 09:23:17 executing program 4: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000f23fee)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x9}, &(0x7f0000000100)=0x8) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 2018/02/26 09:23:17 executing program 5: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 2018/02/26 09:23:17 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x0, 0x0, []}) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 2018/02/26 09:23:17 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040)=[], 0x0, &(0x7f0000000080)=[]}}, {{&(0x7f0000000a80)=@in={0x2, 0xffffffffffffffff, @rand_addr}, 0x10, &(0x7f0000001bc0)=[], 0x0, &(0x7f0000000040)=[]}}], 0x2, 0x8080) 2018/02/26 09:23:17 executing program 1: pselect6(0x40, &(0x7f000000a000), &(0x7f0000007000), &(0x7f0000032fc0), &(0x7f0000026000)={0x0, 0x1c9c380}, &(0x7f0000032000)={&(0x7f0000032000)={0xfffffffffffffff8}, 0x8}) 2018/02/26 09:23:17 executing program 5: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 2018/02/26 09:23:17 executing program 3: r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 2018/02/26 09:23:17 executing program 7: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}, {0x0, 0x0, 0x0, 0x4000000004, @tick, {}, {}, @raw8={"1097030f0d49bd000000010b"}}], 0xc0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000046000)={0x122, @time}) 2018/02/26 09:23:17 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000c000)={{&(0x7f0000009000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000dfe0)={{&(0x7f0000006000/0x3000)=nil, 0x3000}, 0x1}) 2018/02/26 09:23:17 executing program 5: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 2018/02/26 09:23:17 executing program 1: pselect6(0x40, &(0x7f000000a000), &(0x7f0000007000), &(0x7f0000032fc0), &(0x7f0000026000)={0x0, 0x1c9c380}, &(0x7f0000032000)={&(0x7f0000032000)={0xfffffffffffffff8}, 0x8}) 2018/02/26 09:23:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) clock_adjtime(0x0, &(0x7f0000022000)) 2018/02/26 09:23:17 executing program 4: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000f23fee)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x9}, &(0x7f0000000100)=0x8) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 2018/02/26 09:23:17 executing program 3: r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 2018/02/26 09:23:17 executing program 5: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 2018/02/26 09:23:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000c000)={{&(0x7f0000009000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000000dfe0)={{&(0x7f0000006000/0x3000)=nil, 0x3000}, 0x1}) 2018/02/26 09:23:17 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x0, 0x0, []}) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 2018/02/26 09:23:17 executing program 7: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}, {0x0, 0x0, 0x0, 0x4000000004, @tick, {}, {}, @raw8={"1097030f0d49bd000000010b"}}], 0xc0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000046000)={0x122, @time}) 2018/02/26 09:23:17 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x4, &(0x7f0000852ff8), &(0x7f0000326ffc), 0x0) 2018/02/26 09:23:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000007ffc)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001000)={0x1, &(0x7f000000a000)=[{}]}, 0xb) 2018/02/26 09:23:17 executing program 3: r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 2018/02/26 09:23:17 executing program 6: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000000c0), 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 2018/02/26 09:23:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:17 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x0, 0x0, []}) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 2018/02/26 09:23:17 executing program 7: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}, {0x0, 0x0, 0x0, 0x4000000004, @tick, {}, {}, @raw8={"1097030f0d49bd000000010b"}}], 0xc0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000046000)={0x122, @time}) 2018/02/26 09:23:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000fda000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000164ff8), 0x400000) 2018/02/26 09:23:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000002e000)={&(0x7f0000023000)={0x10}, 0xc, &(0x7f0000029000)={&(0x7f000000a000)=@setneightbl={0x48, 0x43, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@NDTA_NAME={0x34, 0x1, '),,selinuxlo$/system-cgroup%{keyringprocself\x00'}]}, 0x48}, 0x1}, 0x0) 2018/02/26 09:23:18 executing program 6: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000000c0), 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 2018/02/26 09:23:18 executing program 7: r0 = memfd_create(&(0x7f000001cffb)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000e50)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}, {0x0, 0x0, 0x0, 0x4000000004, @tick, {}, {}, @raw8={"1097030f0d49bd000000010b"}}], 0xc0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000046000)={0x122, @time}) 2018/02/26 09:23:18 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x0, 0x0, []}) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3) 2018/02/26 09:23:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000002e000)={&(0x7f0000023000)={0x10}, 0xc, &(0x7f0000029000)={&(0x7f000000a000)=@setneightbl={0x48, 0x43, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@NDTA_NAME={0x34, 0x1, '),,selinuxlo$/system-cgroup%{keyringprocself\x00'}]}, 0x48}, 0x1}, 0x0) 2018/02/26 09:23:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:18 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x4, &(0x7f0000852ff8), &(0x7f0000326ffc), 0x0) 2018/02/26 09:23:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000007ffc)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001000)={0x1, &(0x7f000000a000)=[{}]}, 0xb) 2018/02/26 09:23:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000fda000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000164ff8), 0x400000) [ 49.787095] syz-executor3 (8457): /proc/8452/oom_adj is deprecated, please use /proc/8452/oom_score_adj instead. 2018/02/26 09:23:18 executing program 6: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000000c0), 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 2018/02/26 09:23:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000002e000)={&(0x7f0000023000)={0x10}, 0xc, &(0x7f0000029000)={&(0x7f000000a000)=@setneightbl={0x48, 0x43, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@NDTA_NAME={0x34, 0x1, '),,selinuxlo$/system-cgroup%{keyringprocself\x00'}]}, 0x48}, 0x1}, 0x0) 2018/02/26 09:23:18 executing program 2: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000000c0), 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 2018/02/26 09:23:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000976000)='./file0\x00', &(0x7f0000dd3ff8)='1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:18 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 2018/02/26 09:23:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000fda000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000164ff8), 0x400000) 2018/02/26 09:23:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000002e000)={&(0x7f0000023000)={0x10}, 0xc, &(0x7f0000029000)={&(0x7f000000a000)=@setneightbl={0x48, 0x43, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0xa}, [@NDTA_NAME={0x34, 0x1, '),,selinuxlo$/system-cgroup%{keyringprocself\x00'}]}, 0x48}, 0x1}, 0x0) 2018/02/26 09:23:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000007ffc)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001000)={0x1, &(0x7f000000a000)=[{}]}, 0xb) 2018/02/26 09:23:18 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x4, &(0x7f0000852ff8), &(0x7f0000326ffc), 0x0) 2018/02/26 09:23:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000fda000)='oom_adj\x00') sendfile(r1, r0, &(0x7f0000164ff8), 0x400000) 2018/02/26 09:23:18 executing program 7: unshare(0x4040400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000a8f000)=@random={'system.\x00', '\\\x00'}) 2018/02/26 09:23:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="a0", 0x1) bind$inet(r0, &(0x7f000060b000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) 2018/02/26 09:23:18 executing program 2: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000000c0), 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 2018/02/26 09:23:18 executing program 6: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000000c0), 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 2018/02/26 09:23:18 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x4, &(0x7f0000852ff8), &(0x7f0000326ffc), 0x0) 2018/02/26 09:23:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000007ffc)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001000)={0x1, &(0x7f000000a000)=[{}]}, 0xb) 2018/02/26 09:23:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f000051ef4c)=[{{0x0, 0x0, &(0x7f0000159000)=[], 0x0, &(0x7f0000528000)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000200ffc)=0x7ff, 0x4) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000f52000)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0xfffffffffffffffd) 2018/02/26 09:23:18 executing program 2: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f00000000c0), 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 2018/02/26 09:23:18 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f64ffc)=0x6, 0x4) bind$inet6(r1, &(0x7f0000776fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:23:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="a0", 0x1) bind$inet(r0, &(0x7f000060b000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) 2018/02/26 09:23:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="a0", 0x1) bind$inet(r0, &(0x7f000060b000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) 2018/02/26 09:23:18 executing program 7: unshare(0x4040400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000a8f000)=@random={'system.\x00', '\\\x00'}) 2018/02/26 09:23:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000728cd4)={0x14, 0x4, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f000051ef4c)=[{{0x0, 0x0, &(0x7f0000159000)=[], 0x0, &(0x7f0000528000)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000200ffc)=0x7ff, 0x4) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000f52000)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:18 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f64ffc)=0x6, 0x4) bind$inet6(r1, &(0x7f0000776fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:23:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="a0", 0x1) bind$inet(r0, &(0x7f000060b000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) 2018/02/26 09:23:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000728cd4)={0x14, 0x4, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:18 executing program 7: unshare(0x4040400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000a8f000)=@random={'system.\x00', '\\\x00'}) 2018/02/26 09:23:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="a0", 0x1) bind$inet(r0, &(0x7f000060b000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) 2018/02/26 09:23:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0xfffffffffffffffd) 2018/02/26 09:23:18 executing program 2: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f64ffc)=0x6, 0x4) bind$inet6(r1, &(0x7f0000776fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:23:18 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f64ffc)=0x6, 0x4) bind$inet6(r1, &(0x7f0000776fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:23:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="a0", 0x1) bind$inet(r0, &(0x7f000060b000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) 2018/02/26 09:23:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000728cd4)={0x14, 0x4, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0xfffffffffffffffd) 2018/02/26 09:23:18 executing program 2: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f64ffc)=0x6, 0x4) bind$inet6(r1, &(0x7f0000776fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:23:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="a0", 0x1) bind$inet(r0, &(0x7f000060b000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) 2018/02/26 09:23:18 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), &(0x7f00003c5ffc)) 2018/02/26 09:23:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0xfffffffffffffffd) 2018/02/26 09:23:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f000051ef4c)=[{{0x0, 0x0, &(0x7f0000159000)=[], 0x0, &(0x7f0000528000)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000200ffc)=0x7ff, 0x4) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000f52000)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:18 executing program 2: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f64ffc)=0x6, 0x4) bind$inet6(r1, &(0x7f0000776fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:23:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000aba000)={&(0x7f0000791000)={0x10}, 0xc, &(0x7f0000e2a000)={&(0x7f0000728cd4)={0x14, 0x4, 0xa, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:18 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f64ffc)=0x6, 0x4) bind$inet6(r1, &(0x7f0000776fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r1) 2018/02/26 09:23:18 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), &(0x7f00003c5ffc)) 2018/02/26 09:23:18 executing program 7: unshare(0x4040400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a3ff8)='./file0\x00', &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c81ffe)) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000a8f000)=@random={'system.\x00', '\\\x00'}) 2018/02/26 09:23:18 executing program 3: mknod(&(0x7f000006e000)='./file0\x00', 0x103c, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x0) ppoll(&(0x7f0000725fe0)=[{r0}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) open(&(0x7f000006f000)='./file0\x00', 0x20000000000042, 0x0) 2018/02/26 09:23:18 executing program 6: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000a71fb0)={@common='gre0\x00', @ifru_names=@common='gre0\x00'}) 2018/02/26 09:23:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f000051ef4c)=[{{0x0, 0x0, &(0x7f0000159000)=[], 0x0, &(0x7f0000528000)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x8000, &(0x7f000057bff0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000200ffc)=0x7ff, 0x4) sendmsg$nl_generic(r0, &(0x7f0000121fc8)={&(0x7f0000620ff4)={0x10}, 0xc, &(0x7f0000eecff0)={&(0x7f0000f52000)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/26 09:23:18 executing program 2: socket$key(0xf, 0x3, 0x2) mq_notify(0xffffffffffffffff, &(0x7f00006cb000)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000436000), &(0x7f000065f000)}}) 2018/02/26 09:23:18 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), &(0x7f00003c5ffc)) 2018/02/26 09:23:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = accept4$unix(r1, &(0x7f0000af3000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000053000), &(0x7f0000887000)=0x4) 2018/02/26 09:23:18 executing program 7: clone(0x0, &(0x7f00007d3000), &(0x7f000000affc), &(0x7f0000f54000), &(0x7f00006ab000)) clock_adjtime(0x0, &(0x7f000031e000)) 2018/02/26 09:23:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000dae000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x3ba) ioctl(r0, 0x227c, &(0x7f000097e000)) 2018/02/26 09:23:18 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), &(0x7f00003c5ffc)) 2018/02/26 09:23:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = accept4$unix(r1, &(0x7f0000af3000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000053000), &(0x7f0000887000)=0x4) 2018/02/26 09:23:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000dae000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x3ba) ioctl(r0, 0x227c, &(0x7f000097e000)) 2018/02/26 09:23:18 executing program 2: socket$key(0xf, 0x3, 0x2) mq_notify(0xffffffffffffffff, &(0x7f00006cb000)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000436000), &(0x7f000065f000)}}) 2018/02/26 09:23:18 executing program 1: clone(0x0, &(0x7f00007d3000), &(0x7f000000affc), &(0x7f0000f54000), &(0x7f00006ab000)) clock_adjtime(0x0, &(0x7f000031e000)) 2018/02/26 09:23:18 executing program 7: clone(0x0, &(0x7f00007d3000), &(0x7f000000affc), &(0x7f0000f54000), &(0x7f00006ab000)) clock_adjtime(0x0, &(0x7f000031e000)) 2018/02/26 09:23:18 executing program 6: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000a71fb0)={@common='gre0\x00', @ifru_names=@common='gre0\x00'}) 2018/02/26 09:23:18 executing program 3: mknod(&(0x7f000006e000)='./file0\x00', 0x103c, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x0) ppoll(&(0x7f0000725fe0)=[{r0}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) open(&(0x7f000006f000)='./file0\x00', 0x20000000000042, 0x0) 2018/02/26 09:23:18 executing program 5: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000a71fb0)={@common='gre0\x00', @ifru_names=@common='gre0\x00'}) 2018/02/26 09:23:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = accept4$unix(r1, &(0x7f0000af3000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000053000), &(0x7f0000887000)=0x4) 2018/02/26 09:23:18 executing program 1: clone(0x0, &(0x7f00007d3000), &(0x7f000000affc), &(0x7f0000f54000), &(0x7f00006ab000)) clock_adjtime(0x0, &(0x7f000031e000)) 2018/02/26 09:23:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000dae000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x3ba) ioctl(r0, 0x227c, &(0x7f000097e000)) 2018/02/26 09:23:18 executing program 7: clone(0x0, &(0x7f00007d3000), &(0x7f000000affc), &(0x7f0000f54000), &(0x7f00006ab000)) clock_adjtime(0x0, &(0x7f000031e000)) 2018/02/26 09:23:18 executing program 2: socket$key(0xf, 0x3, 0x2) mq_notify(0xffffffffffffffff, &(0x7f00006cb000)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000436000), &(0x7f000065f000)}}) 2018/02/26 09:23:18 executing program 3: mknod(&(0x7f000006e000)='./file0\x00', 0x103c, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x0) ppoll(&(0x7f0000725fe0)=[{r0}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) open(&(0x7f000006f000)='./file0\x00', 0x20000000000042, 0x0) 2018/02/26 09:23:18 executing program 2: socket$key(0xf, 0x3, 0x2) mq_notify(0xffffffffffffffff, &(0x7f00006cb000)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000436000), &(0x7f000065f000)}}) 2018/02/26 09:23:18 executing program 7: clone(0x0, &(0x7f00007d3000), &(0x7f000000affc), &(0x7f0000f54000), &(0x7f00006ab000)) clock_adjtime(0x0, &(0x7f000031e000)) 2018/02/26 09:23:18 executing program 5: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000a71fb0)={@common='gre0\x00', @ifru_names=@common='gre0\x00'}) 2018/02/26 09:23:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = accept4$unix(r1, &(0x7f0000af3000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000053000), &(0x7f0000887000)=0x4) 2018/02/26 09:23:18 executing program 1: clone(0x0, &(0x7f00007d3000), &(0x7f000000affc), &(0x7f0000f54000), &(0x7f00006ab000)) clock_adjtime(0x0, &(0x7f000031e000)) 2018/02/26 09:23:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000dae000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x3ba) ioctl(r0, 0x227c, &(0x7f000097e000)) 2018/02/26 09:23:18 executing program 3: mknod(&(0x7f000006e000)='./file0\x00', 0x103c, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x0) ppoll(&(0x7f0000725fe0)=[{r0}], 0x1, &(0x7f000087fff0)={0x77359400}, &(0x7f0000fafff8), 0x8) open(&(0x7f000006f000)='./file0\x00', 0x20000000000042, 0x0) 2018/02/26 09:23:18 executing program 6: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000a71fb0)={@common='gre0\x00', @ifru_names=@common='gre0\x00'}) 2018/02/26 09:23:18 executing program 2: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000a71fb0)={@common='gre0\x00', @ifru_names=@common='gre0\x00'}) 2018/02/26 09:23:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = accept4$unix(r1, &(0x7f0000af3000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000053000), &(0x7f0000887000)=0x4) 2018/02/26 09:23:18 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = accept4$unix(r1, &(0x7f0000af3000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000053000), &(0x7f0000887000)=0x4) 2018/02/26 09:23:18 executing program 4: socket$key(0xf, 0x3, 0x2) mq_notify(0xffffffffffffffff, &(0x7f00006cb000)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000436000), &(0x7f000065f000)}}) 2018/02/26 09:23:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x0, @empty}, 0x10) recvmsg(r0, &(0x7f0000f10fc8)={&(0x7f0000bff000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000000180)=[{&(0x7f0000000080)=""/37, 0x25}, {&(0x7f00000000c0)=""/188, 0xbc}], 0x2, &(0x7f0000000000)=""/79, 0xfffffffc}, 0x0) sendto$inet(r0, &(0x7f00000abeab)="3fcf3bccdb3fad158c11b5e3d15285994e87b4ad4a7e7f166da140a93100ab80f254e95d6eb42cafb35e00023ec6313685720f987c54283293a93897879b3c6a12adc014f4", 0x45, 0x0, &(0x7f0000e81ff0)={0x2, 0x0, @empty}, 0x10) 2018/02/26 09:23:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = accept4$unix(r1, &(0x7f0000af3000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000053000), &(0x7f0000887000)=0x4) 2018/02/26 09:23:18 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = accept4$unix(r1, &(0x7f0000af3000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000053000), &(0x7f0000887000)=0x4) 2018/02/26 09:23:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000e56fea)={@syzn={0x73, 0x79, 0x7a}, @ifru_mtu=0x1}) 2018/02/26 09:23:18 executing program 4: socket$key(0xf, 0x3, 0x2) mq_notify(0xffffffffffffffff, &(0x7f00006cb000)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000436000), &(0x7f000065f000)}}) 2018/02/26 09:23:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = accept4$unix(r1, &(0x7f0000af3000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000053000), &(0x7f0000887000)=0x4) 2018/02/26 09:23:18 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = accept4$unix(r1, &(0x7f0000af3000)=@abs, &(0x7f00007bdffc)=0x8, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000053000), &(0x7f0000887000)=0x4) 2018/02/26 09:23:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000493000)=[{&(0x7f0000bb9000)="58000000140019f700db4b01040d8c560a06000000000410489600c3001158a2e04a03ca8164243e8900000028215a0004fbf50dfff90004a50b00ff001c0843000000000000221f080001000a000400000100ec6b0f076e", 0x58}], 0x1) 2018/02/26 09:23:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000e56fea)={@syzn={0x73, 0x79, 0x7a}, @ifru_mtu=0x1}) 2018/02/26 09:23:18 executing program 4: socket$key(0xf, 0x3, 0x2) mq_notify(0xffffffffffffffff, &(0x7f00006cb000)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000436000), &(0x7f000065f000)}}) 2018/02/26 09:23:18 executing program 5: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000a71fb0)={@common='gre0\x00', @ifru_names=@common='gre0\x00'}) 2018/02/26 09:23:18 executing program 2: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000a71fb0)={@common='gre0\x00', @ifru_names=@common='gre0\x00'}) 2018/02/26 09:23:18 executing program 6: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000a71fb0)={@common='gre0\x00', @ifru_names=@common='gre0\x00'}) 2018/02/26 09:23:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000e56fea)={@syzn={0x73, 0x79, 0x7a}, @ifru_mtu=0x1}) 2018/02/26 09:23:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000493000)=[{&(0x7f0000bb9000)="58000000140019f700db4b01040d8c560a06000000000410489600c3001158a2e04a03ca8164243e8900000028215a0004fbf50dfff90004a50b00ff001c0843000000000000221f080001000a000400000100ec6b0f076e", 0x58}], 0x1) 2018/02/26 09:23:18 executing program 4: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000001cff0)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000020faa)={'system_u:object_r:auditctl_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x38, 0x36}, 0x56) 2018/02/26 09:23:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000eefff0)={0x2, &(0x7f0000eefff3)=[{}, {0x0, 0x0, 0x8}]}, 0x10) 2018/02/26 09:23:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000493000)=[{&(0x7f0000bb9000)="58000000140019f700db4b01040d8c560a06000000000410489600c3001158a2e04a03ca8164243e8900000028215a0004fbf50dfff90004a50b00ff001c0843000000000000221f080001000a000400000100ec6b0f076e", 0x58}], 0x1) 2018/02/26 09:23:19 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000ba0fc4)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_TXQLEN={0x8, 0xd}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000eefff0)={0x2, &(0x7f0000eefff3)=[{}, {0x0, 0x0, 0x8}]}, 0x10) 2018/02/26 09:23:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000e56fea)={@syzn={0x73, 0x79, 0x7a}, @ifru_mtu=0x1}) [ 50.823876] context_struct_compute_av: 12 callbacks suppressed [ 50.829994] SELinux: Invalid class 86 2018/02/26 09:23:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000493000)=[{&(0x7f0000bb9000)="58000000140019f700db4b01040d8c560a06000000000410489600c3001158a2e04a03ca8164243e8900000028215a0004fbf50dfff90004a50b00ff001c0843000000000000221f080001000a000400000100ec6b0f076e", 0x58}], 0x1) 2018/02/26 09:23:19 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000ba0fc4)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_TXQLEN={0x8, 0xd}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000eefff0)={0x2, &(0x7f0000eefff3)=[{}, {0x0, 0x0, 0x8}]}, 0x10) 2018/02/26 09:23:19 executing program 2: r0 = syz_open_dev$tun(&(0x7f000051fff3)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5afd8)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000a71fb0)={@common='gre0\x00', @ifru_names=@common='gre0\x00'}) 2018/02/26 09:23:19 executing program 5: r0 = gettid() ptrace$setregs(0x10, r0, 0x0, &(0x7f0000001f49)) 2018/02/26 09:23:19 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open$dir(&(0x7f0000000000)='./file0/bus\x00', 0x101140, 0x0) 2018/02/26 09:23:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{}, {{0x77359400}, 0x4}], 0x30) 2018/02/26 09:23:19 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f000033e000)=[{{}, 0x11, 0x5}], 0x18) 2018/02/26 09:23:19 executing program 5: r0 = gettid() ptrace$setregs(0x10, r0, 0x0, &(0x7f0000001f49)) 2018/02/26 09:23:19 executing program 0: r0 = epoll_create(0x20) unshare(0x8000400) fcntl$notify(r0, 0x0, 0x282) 2018/02/26 09:23:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000eefff0)={0x2, &(0x7f0000eefff3)=[{}, {0x0, 0x0, 0x8}]}, 0x10) 2018/02/26 09:23:19 executing program 5: r0 = gettid() ptrace$setregs(0x10, r0, 0x0, &(0x7f0000001f49)) 2018/02/26 09:23:19 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000ba0fc4)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_TXQLEN={0x8, 0xd}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:19 executing program 1: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @empty}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0xffffffac) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 2018/02/26 09:23:19 executing program 5: r0 = gettid() ptrace$setregs(0x10, r0, 0x0, &(0x7f0000001f49)) 2018/02/26 09:23:19 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open$dir(&(0x7f0000000000)='./file0/bus\x00', 0x101140, 0x0) 2018/02/26 09:23:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) finit_module(0xffffffffffffffff, &(0x7f0000000080)=')\\ppp1\x00', 0x0) 2018/02/26 09:23:19 executing program 1: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @empty}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0xffffffac) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 2018/02/26 09:23:19 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dfeff4)={0x10}, 0xc, &(0x7f000009b000)={&(0x7f0000ba0fc4)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_TXQLEN={0x8, 0xd}]}, 0x3c}, 0x1}, 0x0) 2018/02/26 09:23:19 executing program 1: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @empty}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0xffffffac) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 2018/02/26 09:23:19 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f000033e000)=[{{}, 0x11, 0x5}], 0x18) 2018/02/26 09:23:19 executing program 0: r0 = epoll_create(0x20) unshare(0x8000400) fcntl$notify(r0, 0x0, 0x282) 2018/02/26 09:23:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{}, {{0x77359400}, 0x4}], 0x30) 2018/02/26 09:23:19 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open$dir(&(0x7f0000000000)='./file0/bus\x00', 0x101140, 0x0) 2018/02/26 09:23:19 executing program 2: timer_gettime(0x0, &(0x7f0000000000)={{0x0, 0x0}}) mq_timedreceive(0xffffffffffffffff, &(0x7f00009c3f66)=""/154, 0x9a, 0x0, &(0x7f0000000000)={0x0, r0}) 2018/02/26 09:23:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) finit_module(0xffffffffffffffff, &(0x7f0000000080)=')\\ppp1\x00', 0x0) 2018/02/26 09:23:19 executing program 2: timer_gettime(0x0, &(0x7f0000000000)={{0x0, 0x0}}) mq_timedreceive(0xffffffffffffffff, &(0x7f00009c3f66)=""/154, 0x9a, 0x0, &(0x7f0000000000)={0x0, r0}) 2018/02/26 09:23:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) finit_module(0xffffffffffffffff, &(0x7f0000000080)=')\\ppp1\x00', 0x0) 2018/02/26 09:23:19 executing program 2: timer_gettime(0x0, &(0x7f0000000000)={{0x0, 0x0}}) mq_timedreceive(0xffffffffffffffff, &(0x7f00009c3f66)=""/154, 0x9a, 0x0, &(0x7f0000000000)={0x0, r0}) 2018/02/26 09:23:19 executing program 1: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @empty}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0xffffffac) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 2018/02/26 09:23:19 executing program 5: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) finit_module(0xffffffffffffffff, &(0x7f0000000080)=')\\ppp1\x00', 0x0) 2018/02/26 09:23:19 executing program 0: r0 = epoll_create(0x20) unshare(0x8000400) fcntl$notify(r0, 0x0, 0x282) 2018/02/26 09:23:19 executing program 2: timer_gettime(0x0, &(0x7f0000000000)={{0x0, 0x0}}) mq_timedreceive(0xffffffffffffffff, &(0x7f00009c3f66)=""/154, 0x9a, 0x0, &(0x7f0000000000)={0x0, r0}) 2018/02/26 09:23:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{}, {{0x77359400}, 0x4}], 0x30) 2018/02/26 09:23:19 executing program 7: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff038}, {0x6}]}, 0x10) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 2018/02/26 09:23:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f000077c000)="240000002a0007002c00f50f000000800000ffff0100000000007f0380ff00000100ff10", 0x24) 2018/02/26 09:23:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}}, 0x1c) mmap(&(0x7f0000017000/0x2000)=nil, 0x2000, 0x0, 0x80012, r0, 0x0) sendmsg(r0, &(0x7f0000022000)={0x0, 0x0, &(0x7f0000006000)=[{&(0x7f00000171f5)="87", 0x1}], 0x1, &(0x7f0000004ff0)=[]}, 0x0) 2018/02/26 09:23:19 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open$dir(&(0x7f0000000000)='./file0/bus\x00', 0x101140, 0x0) 2018/02/26 09:23:19 executing program 0: r0 = epoll_create(0x20) unshare(0x8000400) fcntl$notify(r0, 0x0, 0x282) 2018/02/26 09:23:19 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f000033e000)=[{{}, 0x11, 0x5}], 0x18) 2018/02/26 09:23:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fstat(r0, &(0x7f0000000000)) 2018/02/26 09:23:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f000077c000)="240000002a0007002c00f50f000000800000ffff0100000000007f0380ff00000100ff10", 0x24) 2018/02/26 09:23:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}}, 0x1c) mmap(&(0x7f0000017000/0x2000)=nil, 0x2000, 0x0, 0x80012, r0, 0x0) sendmsg(r0, &(0x7f0000022000)={0x0, 0x0, &(0x7f0000006000)=[{&(0x7f00000171f5)="87", 0x1}], 0x1, &(0x7f0000004ff0)=[]}, 0x0) 2018/02/26 09:23:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}}, 0x1c) mmap(&(0x7f0000017000/0x2000)=nil, 0x2000, 0x0, 0x80012, r0, 0x0) sendmsg(r0, &(0x7f0000022000)={0x0, 0x0, &(0x7f0000006000)=[{&(0x7f00000171f5)="87", 0x1}], 0x1, &(0x7f0000004ff0)=[]}, 0x0) 2018/02/26 09:23:19 executing program 7: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff038}, {0x6}]}, 0x10) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 2018/02/26 09:23:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f000077c000)="240000002a0007002c00f50f000000800000ffff0100000000007f0380ff00000100ff10", 0x24) 2018/02/26 09:23:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}}, 0x1c) mmap(&(0x7f0000017000/0x2000)=nil, 0x2000, 0x0, 0x80012, r0, 0x0) sendmsg(r0, &(0x7f0000022000)={0x0, 0x0, &(0x7f0000006000)=[{&(0x7f00000171f5)="87", 0x1}], 0x1, &(0x7f0000004ff0)=[]}, 0x0) 2018/02/26 09:23:19 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000fb1fee)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f000033e000)=[{{}, 0x11, 0x5}], 0x18) 2018/02/26 09:23:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff038}, {0x6}]}, 0x10) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 2018/02/26 09:23:19 executing program 7: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff038}, {0x6}]}, 0x10) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 2018/02/26 09:23:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f000077c000)="240000002a0007002c00f50f000000800000ffff0100000000007f0380ff00000100ff10", 0x24) 2018/02/26 09:23:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}}, 0x1c) mmap(&(0x7f0000017000/0x2000)=nil, 0x2000, 0x0, 0x80012, r0, 0x0) sendmsg(r0, &(0x7f0000022000)={0x0, 0x0, &(0x7f0000006000)=[{&(0x7f00000171f5)="87", 0x1}], 0x1, &(0x7f0000004ff0)=[]}, 0x0) 2018/02/26 09:23:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{}, {{0x77359400}, 0x4}], 0x30) 2018/02/26 09:23:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff038}, {0x6}]}, 0x10) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 2018/02/26 09:23:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}}, 0x1c) mmap(&(0x7f0000017000/0x2000)=nil, 0x2000, 0x0, 0x80012, r0, 0x0) sendmsg(r0, &(0x7f0000022000)={0x0, 0x0, &(0x7f0000006000)=[{&(0x7f00000171f5)="87", 0x1}], 0x1, &(0x7f0000004ff0)=[]}, 0x0) 2018/02/26 09:23:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fstat(r0, &(0x7f0000000000)) 2018/02/26 09:23:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fstat(r0, &(0x7f0000000000)) 2018/02/26 09:23:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}}, 0x1c) mmap(&(0x7f0000017000/0x2000)=nil, 0x2000, 0x0, 0x80012, r0, 0x0) sendmsg(r0, &(0x7f0000022000)={0x0, 0x0, &(0x7f0000006000)=[{&(0x7f00000171f5)="87", 0x1}], 0x1, &(0x7f0000004ff0)=[]}, 0x0) 2018/02/26 09:23:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff038}, {0x6}]}, 0x10) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 2018/02/26 09:23:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fstat(r0, &(0x7f0000000000)) 2018/02/26 09:23:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fstat(r0, &(0x7f0000000000)) 2018/02/26 09:23:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x227c, 0x7ffffffbeffd) 2018/02/26 09:23:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fstat(r0, &(0x7f0000000000)) 2018/02/26 09:23:19 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fstat(r0, &(0x7f0000000000)) 2018/02/26 09:23:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00006e3ffc)=0x800000000000c) readv(r0, &(0x7f0000419000)=[{&(0x7f0000407f42)=""/190, 0xbe}], 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/02/26 09:23:19 executing program 1: r0 = syz_open_dev$random(&(0x7f0000a74ff4)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0xc}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000ce8000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 2018/02/26 09:23:19 executing program 7: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000192ff0)=[{0x20, 0x0, 0x0, 0xffff7ffffffff038}, {0x6}]}, 0x10) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 2018/02/26 09:23:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000081aff8)="26000000130047f10701c1b00e000000000000f9ffffff0b000000ffff00f13a050003006e35", 0x26) 2018/02/26 09:23:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000013ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000993ff0)={0x3ad}) 2018/02/26 09:23:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x227c, 0x7ffffffbeffd) 2018/02/26 09:23:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00007b9ff0)=[{&(0x7f0000222fc7)="39000000120001d000000300000009f506040000001f0500000000000103000006001d0069413e055600000108df3cfb230300807416075bff", 0x39}], 0x1) 2018/02/26 09:23:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000013ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000993ff0)={0x3ad}) 2018/02/26 09:23:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00007b9ff0)=[{&(0x7f0000222fc7)="39000000120001d000000300000009f506040000001f0500000000000103000006001d0069413e055600000108df3cfb230300807416075bff", 0x39}], 0x1) 2018/02/26 09:23:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000081aff8)="26000000130047f10701c1b00e000000000000f9ffffff0b000000ffff00f13a050003006e35", 0x26) 2018/02/26 09:23:19 executing program 7: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/02/26 09:23:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x227c, 0x7ffffffbeffd) 2018/02/26 09:23:19 executing program 6: mkdir(&(0x7f000079cff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000353000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000081aff8)="26000000130047f10701c1b00e000000000000f9ffffff0b000000ffff00f13a050003006e35", 0x26) 2018/02/26 09:23:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00007b9ff0)=[{&(0x7f0000222fc7)="39000000120001d000000300000009f506040000001f0500000000000103000006001d0069413e055600000108df3cfb230300807416075bff", 0x39}], 0x1) 2018/02/26 09:23:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000571ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x227c, 0x7ffffffbeffd) 2018/02/26 09:23:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00006e3ffc)=0x800000000000c) readv(r0, &(0x7f0000419000)=[{&(0x7f0000407f42)=""/190, 0xbe}], 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/02/26 09:23:19 executing program 6: mkdir(&(0x7f000079cff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000353000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:19 executing program 1: r0 = syz_open_dev$random(&(0x7f0000a74ff4)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0xc}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000ce8000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 2018/02/26 09:23:19 executing program 0: r0 = syz_open_dev$random(&(0x7f0000a74ff4)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0xc}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000ce8000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 2018/02/26 09:23:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00006e3ffc)=0x800000000000c) readv(r0, &(0x7f0000419000)=[{&(0x7f0000407f42)=""/190, 0xbe}], 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/02/26 09:23:19 executing program 7: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/02/26 09:23:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000013ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000993ff0)={0x3ad}) 2018/02/26 09:23:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000081aff8)="26000000130047f10701c1b00e000000000000f9ffffff0b000000ffff00f13a050003006e35", 0x26) 2018/02/26 09:23:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00007b9ff0)=[{&(0x7f0000222fc7)="39000000120001d000000300000009f506040000001f0500000000000103000006001d0069413e055600000108df3cfb230300807416075bff", 0x39}], 0x1) 2018/02/26 09:23:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00006e3ffc)=0x800000000000c) readv(r0, &(0x7f0000419000)=[{&(0x7f0000407f42)=""/190, 0xbe}], 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/02/26 09:23:19 executing program 6: mkdir(&(0x7f000079cff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000353000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000013ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000993ff0)={0x3ad}) 2018/02/26 09:23:19 executing program 7: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/02/26 09:23:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00006e3ffc)=0x800000000000c) readv(r0, &(0x7f0000419000)=[{&(0x7f0000407f42)=""/190, 0xbe}], 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/02/26 09:23:19 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setgroups(0x0, &(0x7f000068a000)=[]) 2018/02/26 09:23:19 executing program 0: r0 = syz_open_dev$random(&(0x7f0000a74ff4)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0xc}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000ce8000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 2018/02/26 09:23:19 executing program 1: r0 = syz_open_dev$random(&(0x7f0000a74ff4)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0xc}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000ce8000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 2018/02/26 09:23:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00006e3ffc)=0x800000000000c) readv(r0, &(0x7f0000419000)=[{&(0x7f0000407f42)=""/190, 0xbe}], 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/02/26 09:23:19 executing program 6: mkdir(&(0x7f000079cff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000353000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00006e3ffc)=0x800000000000c) readv(r0, &(0x7f0000419000)=[{&(0x7f0000407f42)=""/190, 0xbe}], 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/02/26 09:23:19 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setgroups(0x0, &(0x7f000068a000)=[]) 2018/02/26 09:23:19 executing program 6: clone(0x0, &(0x7f0000a43000), &(0x7f00004c4000), &(0x7f000052c15e), &(0x7f0000a07000)) listen$netrom(0xffffffffffffffff, 0x0) 2018/02/26 09:23:19 executing program 7: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f00003f5000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 2018/02/26 09:23:19 executing program 1: r0 = syz_open_dev$random(&(0x7f0000a74ff4)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0xc}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000ce8000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 2018/02/26 09:23:19 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setgroups(0x0, &(0x7f000068a000)=[]) 2018/02/26 09:23:19 executing program 6: clone(0x0, &(0x7f0000a43000), &(0x7f00004c4000), &(0x7f000052c15e), &(0x7f0000a07000)) listen$netrom(0xffffffffffffffff, 0x0) 2018/02/26 09:23:19 executing program 0: r0 = syz_open_dev$random(&(0x7f0000a74ff4)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003ff4)={0xc}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000ce8000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 2018/02/26 09:23:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00006e3ffc)=0x800000000000c) readv(r0, &(0x7f0000419000)=[{&(0x7f0000407f42)=""/190, 0xbe}], 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/02/26 09:23:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00006e3ffc)=0x800000000000c) readv(r0, &(0x7f0000419000)=[{&(0x7f0000407f42)=""/190, 0xbe}], 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/02/26 09:23:19 executing program 5: clone(0x0, &(0x7f0000a43000), &(0x7f00004c4000), &(0x7f000052c15e), &(0x7f0000a07000)) listen$netrom(0xffffffffffffffff, 0x0) 2018/02/26 09:23:19 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000f61ffc), &(0x7f00009dfffc)=0x4) 2018/02/26 09:23:19 executing program 5: clone(0x0, &(0x7f0000a43000), &(0x7f00004c4000), &(0x7f000052c15e), &(0x7f0000a07000)) listen$netrom(0xffffffffffffffff, 0x0) 2018/02/26 09:23:19 executing program 6: clone(0x0, &(0x7f0000a43000), &(0x7f00004c4000), &(0x7f000052c15e), &(0x7f0000a07000)) listen$netrom(0xffffffffffffffff, 0x0) 2018/02/26 09:23:19 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f00008ff000)={0x1, &(0x7f0000002ff8)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setgroups(0x0, &(0x7f000068a000)=[]) 2018/02/26 09:23:19 executing program 0: r0 = socket(0x100000002, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00002a3000)={{{{0x2, 0xffffffffffffffff, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "c4894c5ffdc2e5fdaf848a8c727e37faa506dd8e46692db30d14cfd35b211d9d4985da36b95b0700000013000000ab025e94035a15e1740d5e472e33853c90a65787abecd151e10effb0ceb5e7263017"}, 0x160) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000019e000)={{{{0x2, 0xffffffffffffffff, @rand_addr}}, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}, 0x0, 0x0, 0x0, "7642e75f09fffffffffffffffee79fb4842ffebf4b163569ee94fc35134090c3d15c3fa96cc942aea07c4f108b869ba2f2f691aa02ec4db0ee1e055caacb00cae4df0944217f5c59a5fee9da1743a249"}, 0x160) 2018/02/26 09:23:19 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000b45ff3)='/dev/net/tun\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000ed8fe0)={0x2}) 2018/02/26 09:23:20 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001200)=[{&(0x7f0000001140)="e4", 0x1}], 0x1, 0xb) 2018/02/26 09:23:20 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000f61ffc), &(0x7f00009dfffc)=0x4) 2018/02/26 09:23:20 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000b45ff3)='/dev/net/tun\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000ed8fe0)={0x2}) 2018/02/26 09:23:20 executing program 5: clone(0x0, &(0x7f0000a43000), &(0x7f00004c4000), &(0x7f000052c15e), &(0x7f0000a07000)) listen$netrom(0xffffffffffffffff, 0x0) 2018/02/26 09:23:20 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000f61ffc), &(0x7f00009dfffc)=0x4) 2018/02/26 09:23:20 executing program 6: clone(0x0, &(0x7f0000a43000), &(0x7f00004c4000), &(0x7f000052c15e), &(0x7f0000a07000)) listen$netrom(0xffffffffffffffff, 0x0) 2018/02/26 09:23:20 executing program 0: r0 = socket(0x100000002, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00002a3000)={{{{0x2, 0xffffffffffffffff, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "c4894c5ffdc2e5fdaf848a8c727e37faa506dd8e46692db30d14cfd35b211d9d4985da36b95b0700000013000000ab025e94035a15e1740d5e472e33853c90a65787abecd151e10effb0ceb5e7263017"}, 0x160) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000019e000)={{{{0x2, 0xffffffffffffffff, @rand_addr}}, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}, 0x0, 0x0, 0x0, "7642e75f09fffffffffffffffee79fb4842ffebf4b163569ee94fc35134090c3d15c3fa96cc942aea07c4f108b869ba2f2f691aa02ec4db0ee1e055caacb00cae4df0944217f5c59a5fee9da1743a249"}, 0x160) 2018/02/26 09:23:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00006e3ffc)=0x800000000000c) readv(r0, &(0x7f0000419000)=[{&(0x7f0000407f42)=""/190, 0xbe}], 0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) 2018/02/26 09:23:20 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001200)=[{&(0x7f0000001140)="e4", 0x1}], 0x1, 0xb) 2018/02/26 09:23:20 executing program 3: r0 = socket(0x100000002, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00002a3000)={{{{0x2, 0xffffffffffffffff, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "c4894c5ffdc2e5fdaf848a8c727e37faa506dd8e46692db30d14cfd35b211d9d4985da36b95b0700000013000000ab025e94035a15e1740d5e472e33853c90a65787abecd151e10effb0ceb5e7263017"}, 0x160) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000019e000)={{{{0x2, 0xffffffffffffffff, @rand_addr}}, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}, 0x0, 0x0, 0x0, "7642e75f09fffffffffffffffee79fb4842ffebf4b163569ee94fc35134090c3d15c3fa96cc942aea07c4f108b869ba2f2f691aa02ec4db0ee1e055caacb00cae4df0944217f5c59a5fee9da1743a249"}, 0x160) 2018/02/26 09:23:20 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000f61ffc), &(0x7f00009dfffc)=0x4) 2018/02/26 09:23:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ffa), 0x8) 2018/02/26 09:23:20 executing program 0: r0 = socket(0x100000002, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00002a3000)={{{{0x2, 0xffffffffffffffff, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "c4894c5ffdc2e5fdaf848a8c727e37faa506dd8e46692db30d14cfd35b211d9d4985da36b95b0700000013000000ab025e94035a15e1740d5e472e33853c90a65787abecd151e10effb0ceb5e7263017"}, 0x160) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000019e000)={{{{0x2, 0xffffffffffffffff, @rand_addr}}, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}, 0x0, 0x0, 0x0, "7642e75f09fffffffffffffffee79fb4842ffebf4b163569ee94fc35134090c3d15c3fa96cc942aea07c4f108b869ba2f2f691aa02ec4db0ee1e055caacb00cae4df0944217f5c59a5fee9da1743a249"}, 0x160) 2018/02/26 09:23:20 executing program 3: r0 = socket(0x100000002, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00002a3000)={{{{0x2, 0xffffffffffffffff, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "c4894c5ffdc2e5fdaf848a8c727e37faa506dd8e46692db30d14cfd35b211d9d4985da36b95b0700000013000000ab025e94035a15e1740d5e472e33853c90a65787abecd151e10effb0ceb5e7263017"}, 0x160) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000019e000)={{{{0x2, 0xffffffffffffffff, @rand_addr}}, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}, 0x0, 0x0, 0x0, "7642e75f09fffffffffffffffee79fb4842ffebf4b163569ee94fc35134090c3d15c3fa96cc942aea07c4f108b869ba2f2f691aa02ec4db0ee1e055caacb00cae4df0944217f5c59a5fee9da1743a249"}, 0x160) 2018/02/26 09:23:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc), 0x4) 2018/02/26 09:23:20 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001200)=[{&(0x7f0000001140)="e4", 0x1}], 0x1, 0xb) 2018/02/26 09:23:20 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000b45ff3)='/dev/net/tun\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000ed8fe0)={0x2}) 2018/02/26 09:23:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ffa), 0x8) 2018/02/26 09:23:20 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 0: r0 = socket(0x100000002, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00002a3000)={{{{0x2, 0xffffffffffffffff, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "c4894c5ffdc2e5fdaf848a8c727e37faa506dd8e46692db30d14cfd35b211d9d4985da36b95b0700000013000000ab025e94035a15e1740d5e472e33853c90a65787abecd151e10effb0ceb5e7263017"}, 0x160) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000019e000)={{{{0x2, 0xffffffffffffffff, @rand_addr}}, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}, 0x0, 0x0, 0x0, "7642e75f09fffffffffffffffee79fb4842ffebf4b163569ee94fc35134090c3d15c3fa96cc942aea07c4f108b869ba2f2f691aa02ec4db0ee1e055caacb00cae4df0944217f5c59a5fee9da1743a249"}, 0x160) 2018/02/26 09:23:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000d01000)={0x10, 0x0, 0xffffffffffffffff, 0x120000}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f0000265ffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d8, &(0x7f0000a98000)) 2018/02/26 09:23:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc), 0x4) 2018/02/26 09:23:20 executing program 3: r0 = socket(0x100000002, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00002a3000)={{{{0x2, 0xffffffffffffffff, @empty}}, {{0xa, 0xffffffffffffffff, 0x0, @empty}}}, 0x0, 0x0, 0x0, "c4894c5ffdc2e5fdaf848a8c727e37faa506dd8e46692db30d14cfd35b211d9d4985da36b95b0700000013000000ab025e94035a15e1740d5e472e33853c90a65787abecd151e10effb0ceb5e7263017"}, 0x160) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000019e000)={{{{0x2, 0xffffffffffffffff, @rand_addr}}, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}}, 0x0, 0x0, 0x0, "7642e75f09fffffffffffffffee79fb4842ffebf4b163569ee94fc35134090c3d15c3fa96cc942aea07c4f108b869ba2f2f691aa02ec4db0ee1e055caacb00cae4df0944217f5c59a5fee9da1743a249"}, 0x160) 2018/02/26 09:23:20 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001200)=[{&(0x7f0000001140)="e4", 0x1}], 0x1, 0xb) 2018/02/26 09:23:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ffa), 0x8) 2018/02/26 09:23:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc), 0x4) 2018/02/26 09:23:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) bind$inet(r0, &(0x7f00003e1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:23:20 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000b45ff3)='/dev/net/tun\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000ed8fe0)={0x2}) 2018/02/26 09:23:20 executing program 3: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000714000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000819000)={{0x0, r1+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000588fe0)) timerfd_settime(r0, 0x0, &(0x7f00000a5ff0), &(0x7f000010bff0)) 2018/02/26 09:23:20 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b6cff0)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f00001af000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 2018/02/26 09:23:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc), 0x4) 2018/02/26 09:23:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ffa), 0x8) 2018/02/26 09:23:20 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b6cff0)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f00001af000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 2018/02/26 09:23:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 3: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000714000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000819000)={{0x0, r1+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000588fe0)) timerfd_settime(r0, 0x0, &(0x7f00000a5ff0), &(0x7f000010bff0)) 2018/02/26 09:23:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) bind$inet(r0, &(0x7f00003e1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:23:20 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b6cff0)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f00001af000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 2018/02/26 09:23:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) bind$inet(r0, &(0x7f00003e1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:23:20 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00007ef000)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f00003cd000)={0x20, 0x0, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x12, @uid}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:23:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b6cff0)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f00001af000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 2018/02/26 09:23:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 3: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000714000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000819000)={{0x0, r1+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000588fe0)) timerfd_settime(r0, 0x0, &(0x7f00000a5ff0), &(0x7f000010bff0)) 2018/02/26 09:23:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) bind$inet(r0, &(0x7f00003e1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/26 09:23:20 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00007ef000)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f00003cd000)={0x20, 0x0, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x12, @uid}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:23:20 executing program 3: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000714000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000819000)={{0x0, r1+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000588fe0)) timerfd_settime(r0, 0x0, &(0x7f00000a5ff0), &(0x7f000010bff0)) 2018/02/26 09:23:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/02/26 09:23:20 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000eff0)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x54c) r1 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r1, &(0x7f000024dff0)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) r2 = dup3(r0, r1, 0x0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10, 0x0) 2018/02/26 09:23:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f000003aff0)='/dev/input/mice\x00', 0x0, 0x20800) read(r0, &(0x7f0000038fba)=""/70, 0x46) 2018/02/26 09:23:20 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00007ef000)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f00003cd000)={0x20, 0x0, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x12, @uid}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:23:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/02/26 09:23:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006de000)='/selinux/policy\x00', 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000006000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000588ff0)=@common='sit0\x00', 0x10) sendfile(r0, r2, &(0x7f00008bf000), 0x200041c) 2018/02/26 09:23:20 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mincore(&(0x7f0000145000/0xc00000)=nil, 0xc00000, &(0x7f0000e66000)) 2018/02/26 09:23:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f000067f000)='gid_map\x00') sendfile(r0, r0, &(0x7f00000f9000), 0x401) 2018/02/26 09:23:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000cceff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x401070cd, &(0x7f0000000000)) 2018/02/26 09:23:20 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00007ef000)={0x10}, 0xc, &(0x7f0000023000)={&(0x7f00003cd000)={0x20, 0x0, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x12, @uid}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:23:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000096000)=[{&(0x7f00000ad000)="580000001400192300ac4b80040d8c560a06ff7f0000e076000543d8d8fe580000004eca7f64643e8900050028005a0004fbf5100002000000000000631c04edc7000000000000000d00010001ea070000ec6b0f536e06ce", 0x58}], 0x1) 2018/02/26 09:23:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/02/26 09:23:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454ce, &(0x7f0000000ffc)) 2018/02/26 09:23:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f000067f000)='gid_map\x00') sendfile(r0, r0, &(0x7f00000f9000), 0x401) 2018/02/26 09:23:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000096000)=[{&(0x7f00000ad000)="580000001400192300ac4b80040d8c560a06ff7f0000e076000543d8d8fe580000004eca7f64643e8900050028005a0004fbf5100002000000000000631c04edc7000000000000000d00010001ea070000ec6b0f536e06ce", 0x58}], 0x1) 2018/02/26 09:23:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006de000)='/selinux/policy\x00', 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000006000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000588ff0)=@common='sit0\x00', 0x10) sendfile(r0, r2, &(0x7f00008bf000), 0x200041c) 2018/02/26 09:23:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/02/26 09:23:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f000067f000)='gid_map\x00') sendfile(r0, r0, &(0x7f00000f9000), 0x401) 2018/02/26 09:23:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f000003aff0)='/dev/input/mice\x00', 0x0, 0x20800) read(r0, &(0x7f0000038fba)=""/70, 0x46) 2018/02/26 09:23:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454ce, &(0x7f0000000ffc)) 2018/02/26 09:23:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000096000)=[{&(0x7f00000ad000)="580000001400192300ac4b80040d8c560a06ff7f0000e076000543d8d8fe580000004eca7f64643e8900050028005a0004fbf5100002000000000000631c04edc7000000000000000d00010001ea070000ec6b0f536e06ce", 0x58}], 0x1) 2018/02/26 09:23:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f000067f000)='gid_map\x00') sendfile(r0, r0, &(0x7f00000f9000), 0x401) 2018/02/26 09:23:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006de000)='/selinux/policy\x00', 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000006000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000588ff0)=@common='sit0\x00', 0x10) sendfile(r0, r2, &(0x7f00008bf000), 0x200041c) 2018/02/26 09:23:20 executing program 4: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f000000af74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:23:20 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mincore(&(0x7f0000145000/0xc00000)=nil, 0xc00000, &(0x7f0000e66000)) 2018/02/26 09:23:20 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006de000)='/selinux/policy\x00', 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000006000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000588ff0)=@common='sit0\x00', 0x10) sendfile(r0, r2, &(0x7f00008bf000), 0x200041c) 2018/02/26 09:23:20 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mincore(&(0x7f0000145000/0xc00000)=nil, 0xc00000, &(0x7f0000e66000)) 2018/02/26 09:23:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454ce, &(0x7f0000000ffc)) 2018/02/26 09:23:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000096000)=[{&(0x7f00000ad000)="580000001400192300ac4b80040d8c560a06ff7f0000e076000543d8d8fe580000004eca7f64643e8900050028005a0004fbf5100002000000000000631c04edc7000000000000000d00010001ea070000ec6b0f536e06ce", 0x58}], 0x1) 2018/02/26 09:23:20 executing program 4: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f000000af74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:23:20 executing program 7: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f000000af74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:23:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006de000)='/selinux/policy\x00', 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000006000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000588ff0)=@common='sit0\x00', 0x10) sendfile(r0, r2, &(0x7f00008bf000), 0x200041c) 2018/02/26 09:23:20 executing program 4: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f000000af74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:23:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000010ff4)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001cffc)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454ce, &(0x7f0000000ffc)) [ 52.451143] TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. 2018/02/26 09:23:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f000003aff0)='/dev/input/mice\x00', 0x0, 0x20800) read(r0, &(0x7f0000038fba)=""/70, 0x46) 2018/02/26 09:23:20 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006de000)='/selinux/policy\x00', 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000006000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000588ff0)=@common='sit0\x00', 0x10) sendfile(r0, r2, &(0x7f00008bf000), 0x200041c) 2018/02/26 09:23:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000000000)="1f0000001500ff03f92f01051c180fff0100000a08000200000e00a00000d6", 0x1f) 2018/02/26 09:23:20 executing program 5: getpgid(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:20 executing program 4: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f000000af74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:23:20 executing program 7: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f000000af74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:23:20 executing program 3: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') getdents64(r0, &(0x7f00000d7000)=""/72, 0x48) 2018/02/26 09:23:20 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mincore(&(0x7f0000145000/0xc00000)=nil, 0xc00000, &(0x7f0000e66000)) 2018/02/26 09:23:20 executing program 7: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f000000af74)={0x0, 0x0, 0x0, 'queue0\x00'}) 2018/02/26 09:23:20 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x1000000000000107, 0x1, &(0x7f00000a2000), 0x0) 2018/02/26 09:23:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x80000002}, {0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000000)={0x20, 0x1, 0x4, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:23:20 executing program 7: timer_create(0xfffffffffffffff1, &(0x7f000004c000)={0x0, 0x20, 0x0, @tid}, &(0x7f000004cffc)) 2018/02/26 09:23:20 executing program 3: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') getdents64(r0, &(0x7f00000d7000)=""/72, 0x48) [ 52.558335] audit: type=1400 audit(1519637000.737:20): avc: denied { write } for pid=9189 comm="syz-executor2" path="socket:[22566]" dev="sockfs" ino=22566 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 52.586906] TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. 2018/02/26 09:23:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f000003aff0)='/dev/input/mice\x00', 0x0, 0x20800) read(r0, &(0x7f0000038fba)=""/70, 0x46) 2018/02/26 09:23:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000000000)="1f0000001500ff03f92f01051c180fff0100000a08000200000e00a00000d6", 0x1f) 2018/02/26 09:23:20 executing program 7: timer_create(0xfffffffffffffff1, &(0x7f000004c000)={0x0, 0x20, 0x0, @tid}, &(0x7f000004cffc)) 2018/02/26 09:23:20 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039cfe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006de000)='/selinux/policy\x00', 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000006000), 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000588ff0)=@common='sit0\x00', 0x10) sendfile(r0, r2, &(0x7f00008bf000), 0x200041c) 2018/02/26 09:23:20 executing program 3: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') getdents64(r0, &(0x7f00000d7000)=""/72, 0x48) 2018/02/26 09:23:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x80000002}, {0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000000)={0x20, 0x1, 0x4, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:23:20 executing program 5: getpgid(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:20 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x1000000000000107, 0x1, &(0x7f00000a2000), 0x0) 2018/02/26 09:23:20 executing program 7: timer_create(0xfffffffffffffff1, &(0x7f000004c000)={0x0, 0x20, 0x0, @tid}, &(0x7f000004cffc)) 2018/02/26 09:23:20 executing program 3: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f0000004ffb)='task\x00') getdents64(r0, &(0x7f00000d7000)=""/72, 0x48) 2018/02/26 09:23:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x80000002}, {0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000000)={0x20, 0x1, 0x4, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:23:20 executing program 7: timer_create(0xfffffffffffffff1, &(0x7f000004c000)={0x0, 0x20, 0x0, @tid}, &(0x7f000004cffc)) 2018/02/26 09:23:20 executing program 3: getpgid(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x80000002}, {0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10}, 0xc, &(0x7f00008a7000)={&(0x7f0000000000)={0x20, 0x1, 0x4, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x1, @pid}]}, 0x20}, 0x1}, 0x0) 2018/02/26 09:23:20 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x1000000000000107, 0x1, &(0x7f00000a2000), 0x0) 2018/02/26 09:23:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000000000)="1f0000001500ff03f92f01051c180fff0100000a08000200000e00a00000d6", 0x1f) 2018/02/26 09:23:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000000000)="1f0000001500ff03f92f01051c180fff0100000a08000200000e00a00000d6", 0x1f) 2018/02/26 09:23:20 executing program 7: getpgid(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:20 executing program 0: getpgid(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) [ 52.778001] TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. 2018/02/26 09:23:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000ce4000), &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:21 executing program 2: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x8) 2018/02/26 09:23:21 executing program 5: getpgid(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:21 executing program 3: getpgid(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:21 executing program 0: getpgid(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:21 executing program 7: getpgid(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:21 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x1000000000000107, 0x1, &(0x7f00000a2000), 0x0) 2018/02/26 09:23:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000fbc)={{0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x0, @random="951586da4536"}, 0xfffffffffffffffe, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}, @syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:23:21 executing program 2: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x8) 2018/02/26 09:23:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000fbc)={{0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x0, @random="951586da4536"}, 0xfffffffffffffffe, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}, @syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:23:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000ce4000), &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:21 executing program 2: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x8) 2018/02/26 09:23:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000fbc)={{0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x0, @random="951586da4536"}, 0xfffffffffffffffe, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}, @syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:23:21 executing program 4: r0 = gettid() unshare(0x28060400) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') sendfile(r1, r1, &(0x7f0000007000)=0x47, 0x1) 2018/02/26 09:23:21 executing program 0: getpgid(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000021dfb0)={{0xff}}) readv(r0, &(0x7f0000da4fe0)=[{&(0x7f0000116f1f)=""/225, 0xe1}], 0x1) 2018/02/26 09:23:21 executing program 7: getpgid(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:21 executing program 5: getpgid(0x0) r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @tick}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000944fa8)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/26 09:23:21 executing program 2: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x8) 2018/02/26 09:23:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000ce4000), &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000021dfb0)={{0xff}}) readv(r0, &(0x7f0000da4fe0)=[{&(0x7f0000116f1f)=""/225, 0xe1}], 0x1) 2018/02/26 09:23:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000fbc)={{0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x0, @random="951586da4536"}, 0xfffffffffffffffe, {0x2, 0xffffffffffffffff, @loopback=0x7f000001}, @syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/26 09:23:21 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000021dfb0)={{0xff}}) readv(r0, &(0x7f0000da4fe0)=[{&(0x7f0000116f1f)=""/225, 0xe1}], 0x1) 2018/02/26 09:23:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) clone(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000ce4000), &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000021dfb0)={{0xff}}) readv(r0, &(0x7f0000da4fe0)=[{&(0x7f0000116f1f)=""/225, 0xe1}], 0x1) 2018/02/26 09:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009effb)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/26 09:23:21 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x60) 2018/02/26 09:23:21 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000021dfb0)={{0xff}}) readv(r0, &(0x7f0000da4fe0)=[{&(0x7f0000116f1f)=""/225, 0xe1}], 0x1) 2018/02/26 09:23:21 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="24000000200025f0006b000420edea00023c000801dbb500001004ea08000100000000b7", 0x24) 2018/02/26 09:23:21 executing program 4: r0 = gettid() unshare(0x28060400) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') sendfile(r1, r1, &(0x7f0000007000)=0x47, 0x1) 2018/02/26 09:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009effb)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/26 09:23:21 executing program 4: r0 = gettid() unshare(0x28060400) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') sendfile(r1, r1, &(0x7f0000007000)=0x47, 0x1) 2018/02/26 09:23:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009effb)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/26 09:23:21 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x60) 2018/02/26 09:23:21 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="24000000200025f0006b000420edea00023c000801dbb500001004ea08000100000000b7", 0x24) 2018/02/26 09:23:21 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000021dfb0)={{0xff}}) readv(r0, &(0x7f0000da4fe0)=[{&(0x7f0000116f1f)=""/225, 0xe1}], 0x1) 2018/02/26 09:23:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c1000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000021dfb0)={{0xff}}) readv(r0, &(0x7f0000da4fe0)=[{&(0x7f0000116f1f)=""/225, 0xe1}], 0x1) 2018/02/26 09:23:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009effb)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/26 09:23:21 executing program 2: r0 = gettid() unshare(0x28060400) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') sendfile(r1, r1, &(0x7f0000007000)=0x47, 0x1) 2018/02/26 09:23:21 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="24000000200025f0006b000420edea00023c000801dbb500001004ea08000100000000b7", 0x24) 2018/02/26 09:23:21 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x60) 2018/02/26 09:23:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009effb)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/26 09:23:21 executing program 3: mremap(&(0x7f0000062000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000530000/0x4000)=nil) 2018/02/26 09:23:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009effb)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/26 09:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009effb)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/26 09:23:21 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x60) 2018/02/26 09:23:21 executing program 4: r0 = gettid() unshare(0x28060400) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') sendfile(r1, r1, &(0x7f0000007000)=0x47, 0x1) 2018/02/26 09:23:21 executing program 2: r0 = gettid() unshare(0x28060400) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') sendfile(r1, r1, &(0x7f0000007000)=0x47, 0x1) 2018/02/26 09:23:21 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="24000000200025f0006b000420edea00023c000801dbb500001004ea08000100000000b7", 0x24) 2018/02/26 09:23:21 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000817000)=0x1, 0x4) dup2(r1, r0) 2018/02/26 09:23:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) 2018/02/26 09:23:21 executing program 2: r0 = gettid() unshare(0x28060400) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) exit(0x0) syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') sendfile(r1, r1, &(0x7f0000007000)=0x47, 0x1) 2018/02/26 09:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009effb)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/26 09:23:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009effb)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/26 09:23:21 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x1, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f000009effb)='veno\x00', 0x5) shutdown(r0, 0x1) 2018/02/26 09:23:21 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000817000)=0x1, 0x4) dup2(r1, r0) 2018/02/26 09:23:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) 2018/02/26 09:23:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000327000)={0x2, &(0x7f0000fbcff0)=[{0x9c}, {0x6}]}, 0x10) sendto(r0, &(0x7f000002af28), 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:21 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = inotify_init1(0x0) mknod(&(0x7f0000027000)='./file1\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000021ff8)='./file1\x00', 0x4) 2018/02/26 09:23:21 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000817000)=0x1, 0x4) dup2(r1, r0) 2018/02/26 09:23:21 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = inotify_init1(0x0) mknod(&(0x7f0000027000)='./file1\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000021ff8)='./file1\x00', 0x4) 2018/02/26 09:23:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000327000)={0x2, &(0x7f0000fbcff0)=[{0x9c}, {0x6}]}, 0x10) sendto(r0, &(0x7f000002af28), 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000000)=""/30, &(0x7f0000000000)=0x1e) 2018/02/26 09:23:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @empty}, 0xc) close(r0) 2018/02/26 09:23:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) 2018/02/26 09:23:21 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_wait(r0, &(0x7f0000317000)=[{}], 0x1, 0x7fd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) epoll_pwait(r0, &(0x7f0000276000)=[{}], 0x1, 0x10000, &(0x7f0000603ff8), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000915000)={0x7}) 2018/02/26 09:23:21 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = inotify_init1(0x0) mknod(&(0x7f0000027000)='./file1\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000021ff8)='./file1\x00', 0x4) 2018/02/26 09:23:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000327000)={0x2, &(0x7f0000fbcff0)=[{0x9c}, {0x6}]}, 0x10) sendto(r0, &(0x7f000002af28), 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:21 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000433ff3)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000817000)=0x1, 0x4) dup2(r1, r0) 2018/02/26 09:23:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014dfc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000189d44)=@updpolicy={0x27c, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@tmpl={0x1c4, 0x5, [{{@in=@empty}, 0x0, @in=@empty}, {{@in=@broadcast=0xffffffff}, 0x0, @in=@loopback=0x7f000001}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in=@multicast1=0xe0000001}, {{@in=@empty}, 0x0, @in6=@empty}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in6=@dev={0xfe, 0x80}}, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x0, @in6=@empty}]}]}, 0x27c}, 0x1}, 0x0) 2018/02/26 09:23:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000498ff4)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000054fe0)=[{&(0x7f0000706fb1)=""/79, 0x4f}, {&(0x7f0000688000)=""/82, 0x52}], 0x2) 2018/02/26 09:23:22 executing program 4: seccomp(0x200000000000001, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = inotify_init1(0x0) mknod(&(0x7f0000027000)='./file1\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000021ff8)='./file1\x00', 0x4) 2018/02/26 09:23:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) 2018/02/26 09:23:22 executing program 5: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000d05ffc), 0x4) 2018/02/26 09:23:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014dfc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000189d44)=@updpolicy={0x27c, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@tmpl={0x1c4, 0x5, [{{@in=@empty}, 0x0, @in=@empty}, {{@in=@broadcast=0xffffffff}, 0x0, @in=@loopback=0x7f000001}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in=@multicast1=0xe0000001}, {{@in=@empty}, 0x0, @in6=@empty}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in6=@dev={0xfe, 0x80}}, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x0, @in6=@empty}]}]}, 0x27c}, 0x1}, 0x0) 2018/02/26 09:23:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000327000)={0x2, &(0x7f0000fbcff0)=[{0x9c}, {0x6}]}, 0x10) sendto(r0, &(0x7f000002af28), 0x0, 0x0, 0x0, 0x0) 2018/02/26 09:23:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa2000), 0x0, 0x0, &(0x7f0000f86ff0)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) 2018/02/26 09:23:22 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_wait(r0, &(0x7f0000317000)=[{}], 0x1, 0x7fd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) epoll_pwait(r0, &(0x7f0000276000)=[{}], 0x1, 0x10000, &(0x7f0000603ff8), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000915000)={0x7}) 2018/02/26 09:23:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000498ff4)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000054fe0)=[{&(0x7f0000706fb1)=""/79, 0x4f}, {&(0x7f0000688000)=""/82, 0x52}], 0x2) 2018/02/26 09:23:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014dfc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000189d44)=@updpolicy={0x27c, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@tmpl={0x1c4, 0x5, [{{@in=@empty}, 0x0, @in=@empty}, {{@in=@broadcast=0xffffffff}, 0x0, @in=@loopback=0x7f000001}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in=@multicast1=0xe0000001}, {{@in=@empty}, 0x0, @in6=@empty}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in6=@dev={0xfe, 0x80}}, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x0, @in6=@empty}]}]}, 0x27c}, 0x1}, 0x0) 2018/02/26 09:23:22 executing program 5: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000498ff4)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000054fe0)=[{&(0x7f0000706fb1)=""/79, 0x4f}, {&(0x7f0000688000)=""/82, 0x52}], 0x2) 2018/02/26 09:23:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000498ff4)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000054fe0)=[{&(0x7f0000706fb1)=""/79, 0x4f}, {&(0x7f0000688000)=""/82, 0x52}], 0x2) 2018/02/26 09:23:22 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f000095fff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0xf, &(0x7f0000017ff0), &(0x7f0000268000)=0x10) 2018/02/26 09:23:22 executing program 5: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000d05ffc), 0x4) 2018/02/26 09:23:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014dfc8)={&(0x7f000059cff4)={0x10}, 0xc, &(0x7f0000f9bff0)={&(0x7f0000189d44)=@updpolicy={0x27c, 0x19, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}}, [@tmpl={0x1c4, 0x5, [{{@in=@empty}, 0x0, @in=@empty}, {{@in=@broadcast=0xffffffff}, 0x0, @in=@loopback=0x7f000001}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in=@multicast1=0xe0000001}, {{@in=@empty}, 0x0, @in6=@empty}, {{@in6=@dev={0xfe, 0x80}}, 0x0, @in6=@dev={0xfe, 0x80}}, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, 0x0, @in6=@empty}]}]}, 0x27c}, 0x1}, 0x0) 2018/02/26 09:23:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000498ff4)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000054fe0)=[{&(0x7f0000706fb1)=""/79, 0x4f}, {&(0x7f0000688000)=""/82, 0x52}], 0x2) 2018/02/26 09:23:22 executing program 5: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000316000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/26 09:23:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000d05ffc), 0x4) 2018/02/26 09:23:22 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f000095fff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0xf, &(0x7f0000017ff0), &(0x7f0000268000)=0x10) 2018/02/26 09:23:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000498ff4)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000054fe0)=[{&(0x7f0000706fb1)=""/79, 0x4f}, {&(0x7f0000688000)=""/82, 0x52}], 0x2) 2018/02/26 09:23:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa2000), 0x0, 0x0, &(0x7f0000f86ff0)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) 2018/02/26 09:23:22 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_wait(r0, &(0x7f0000317000)=[{}], 0x1, 0x7fd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) epoll_pwait(r0, &(0x7f0000276000)=[{}], 0x1, 0x10000, &(0x7f0000603ff8), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000915000)={0x7}) 2018/02/26 09:23:22 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f000095fff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0xf, &(0x7f0000017ff0), &(0x7f0000268000)=0x10) 2018/02/26 09:23:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00008bf000), &(0x7f0000ed3000)=0x4) 2018/02/26 09:23:22 executing program 2: mkdir(&(0x7f00005d6ff8)='./file0\x00', 0x0) mount(&(0x7f0000071ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000026000)='mqueue\x00', 0x0, &(0x7f0000769000)) mknod(&(0x7f000006e000)='./file0/file0\x00', 0xfff, 0x0) execve(&(0x7f000073cff2)='./file0/file0\x00', &(0x7f0000557000)=[], &(0x7f00008d3000)=[&(0x7f0000c98000)='mqueue\x00', &(0x7f00009bdff6)="482165790500000006"]) 2018/02/26 09:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0x0) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000040)=0x10) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) r2 = socket$inet(0x2, 0x7, 0x28696b53) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[], 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x2, @broadcast=0xffffffff}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x13}}, 0x4, 0x12, 0x100000000, 0x20, 0x0, 0x0, 0x10001, 0x0, 0xffff}) 2018/02/26 09:23:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000498ff4)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000054fe0)=[{&(0x7f0000706fb1)=""/79, 0x4f}, {&(0x7f0000688000)=""/82, 0x52}], 0x2) 2018/02/26 09:23:22 executing program 3: socketpair(0x1, 0x80005, 0x0, &(0x7f000095fff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0xf, &(0x7f0000017ff0), &(0x7f0000268000)=0x10) 2018/02/26 09:23:22 executing program 7: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_wait(r0, &(0x7f0000317000)=[{}], 0x1, 0x7fd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000f90ff4)) epoll_pwait(r0, &(0x7f0000276000)=[{}], 0x1, 0x10000, &(0x7f0000603ff8), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000915000)={0x7}) 2018/02/26 09:23:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa2000), 0x0, 0x0, &(0x7f0000f86ff0)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) 2018/02/26 09:23:22 executing program 1: r0 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000001000)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000003ff8)='./file0\x00') 2018/02/26 09:23:22 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000214ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x9) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000b00fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b03fb0)={0xfffffffffffffffd, 0xa0000000}) 2018/02/26 09:23:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000d05ffc), 0x4) 2018/02/26 09:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0x0) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000040)=0x10) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) r2 = socket$inet(0x2, 0x7, 0x28696b53) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[], 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x2, @broadcast=0xffffffff}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x13}}, 0x4, 0x12, 0x100000000, 0x20, 0x0, 0x0, 0x10001, 0x0, 0xffff}) 2018/02/26 09:23:22 executing program 2: mkdir(&(0x7f00005d6ff8)='./file0\x00', 0x0) mount(&(0x7f0000071ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000026000)='mqueue\x00', 0x0, &(0x7f0000769000)) mknod(&(0x7f000006e000)='./file0/file0\x00', 0xfff, 0x0) execve(&(0x7f000073cff2)='./file0/file0\x00', &(0x7f0000557000)=[], &(0x7f00008d3000)=[&(0x7f0000c98000)='mqueue\x00', &(0x7f00009bdff6)="482165790500000006"]) 2018/02/26 09:23:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00008bf000), &(0x7f0000ed3000)=0x4) 2018/02/26 09:23:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00008bf000), &(0x7f0000ed3000)=0x4) 2018/02/26 09:23:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0x0) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000040)=0x10) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) r2 = socket$inet(0x2, 0x7, 0x28696b53) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[], 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x2, @broadcast=0xffffffff}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x13}}, 0x4, 0x12, 0x100000000, 0x20, 0x0, 0x0, 0x10001, 0x0, 0xffff}) 2018/02/26 09:23:22 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000214ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x9) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000b00fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b03fb0)={0xfffffffffffffffd, 0xa0000000}) 2018/02/26 09:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0x0) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000040)=0x10) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) r2 = socket$inet(0x2, 0x7, 0x28696b53) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[], 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x2, @broadcast=0xffffffff}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x13}}, 0x4, 0x12, 0x100000000, 0x20, 0x0, 0x0, 0x10001, 0x0, 0xffff}) 2018/02/26 09:23:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00008bf000), &(0x7f0000ed3000)=0x4) 2018/02/26 09:23:22 executing program 1: r0 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000001000)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000003ff8)='./file0\x00') 2018/02/26 09:23:22 executing program 2: mkdir(&(0x7f00005d6ff8)='./file0\x00', 0x0) mount(&(0x7f0000071ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000026000)='mqueue\x00', 0x0, &(0x7f0000769000)) mknod(&(0x7f000006e000)='./file0/file0\x00', 0xfff, 0x0) execve(&(0x7f000073cff2)='./file0/file0\x00', &(0x7f0000557000)=[], &(0x7f00008d3000)=[&(0x7f0000c98000)='mqueue\x00', &(0x7f00009bdff6)="482165790500000006"]) 2018/02/26 09:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0x0) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000040)=0x10) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) r2 = socket$inet(0x2, 0x7, 0x28696b53) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[], 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x2, @broadcast=0xffffffff}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x13}}, 0x4, 0x12, 0x100000000, 0x20, 0x0, 0x0, 0x10001, 0x0, 0xffff}) 2018/02/26 09:23:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f00009fc000), 0x5fa, 0x8000, &(0x7f0000357000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000fa2000), 0x0, 0x0, &(0x7f0000f86ff0)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) 2018/02/26 09:23:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0x0) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000040)=0x10) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) r2 = socket$inet(0x2, 0x7, 0x28696b53) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[], 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x2, @broadcast=0xffffffff}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x13}}, 0x4, 0x12, 0x100000000, 0x20, 0x0, 0x0, 0x10001, 0x0, 0xffff}) 2018/02/26 09:23:22 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000214ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x9) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000b00fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b03fb0)={0xfffffffffffffffd, 0xa0000000}) 2018/02/26 09:23:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0x0) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000040)=0x10) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) r2 = socket$inet(0x2, 0x7, 0x28696b53) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[], 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x2, @broadcast=0xffffffff}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x13}}, 0x4, 0x12, 0x100000000, 0x20, 0x0, 0x0, 0x10001, 0x0, 0xffff}) 2018/02/26 09:23:22 executing program 1: r0 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000001000)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000003ff8)='./file0\x00') 2018/02/26 09:23:22 executing program 2: mkdir(&(0x7f00005d6ff8)='./file0\x00', 0x0) mount(&(0x7f0000071ff8)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000026000)='mqueue\x00', 0x0, &(0x7f0000769000)) mknod(&(0x7f000006e000)='./file0/file0\x00', 0xfff, 0x0) execve(&(0x7f000073cff2)='./file0/file0\x00', &(0x7f0000557000)=[], &(0x7f00008d3000)=[&(0x7f0000c98000)='mqueue\x00', &(0x7f00009bdff6)="482165790500000006"]) 2018/02/26 09:23:22 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f000081eea0)={0x18, 0x2, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x2, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:23:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0x0) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000040)=0x10) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) r2 = socket$inet(0x2, 0x7, 0x28696b53) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[], 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x2, @broadcast=0xffffffff}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x13}}, 0x4, 0x12, 0x100000000, 0x20, 0x0, 0x0, 0x10001, 0x0, 0xffff}) 2018/02/26 09:23:22 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000214ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x9) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000b00fcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000b03fb0)={0xfffffffffffffffd, 0xa0000000}) 2018/02/26 09:23:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000a77965)="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", 0x5a1, 0x48000, &(0x7f0000e3efe4)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f2cf5a)="39d95bedd7489c6b88603f22", 0xc, 0x0, &(0x7f0000b52000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:22 executing program 1: r0 = memfd_create(&(0x7f0000000ffc)='$\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlinkat(&(0x7f0000001000)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000003ff8)='./file0\x00') 2018/02/26 09:23:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0x0) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000040)=0x10) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) r2 = socket$inet(0x2, 0x7, 0x28696b53) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[], 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x2, @broadcast=0xffffffff}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x13}}, 0x4, 0x12, 0x100000000, 0x20, 0x0, 0x0, 0x10001, 0x0, 0xffff}) 2018/02/26 09:23:22 executing program 6: symlink(&(0x7f0000003ff8)='./file0\x00', &(0x7f0000002ff8)='./file0\x00') lgetxattr(&(0x7f00000e7000)='./file0\x00', &(0x7f00000a7fe7)=@known='system.posix_acl_default\x00', &(0x7f0000d63000)=""/42, 0x2a) 2018/02/26 09:23:22 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f000081eea0)={0x18, 0x2, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x2, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:23:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f00009b1000), 0x0) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000040)=0x10) getsockname$unix(r1, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) r2 = socket$inet(0x2, 0x7, 0x28696b53) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[], 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x2, @broadcast=0xffffffff}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x13}}, 0x4, 0x12, 0x100000000, 0x20, 0x0, 0x0, 0x10001, 0x0, 0xffff}) 2018/02/26 09:23:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, &(0x7f0000f63ffc)=0xfffffffffffffc87) 2018/02/26 09:23:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000014000)={'filter\x00', 0x7, 0x4, 0x3f0, 0x200, 0x0, 0x200, 0x308, 0x308, 0x308, 0x4, &(0x7f000002d000), {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x372], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:23:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000a77965)="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", 0x5a1, 0x48000, &(0x7f0000e3efe4)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f2cf5a)="39d95bedd7489c6b88603f22", 0xc, 0x0, &(0x7f0000b52000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:22 executing program 6: symlink(&(0x7f0000003ff8)='./file0\x00', &(0x7f0000002ff8)='./file0\x00') lgetxattr(&(0x7f00000e7000)='./file0\x00', &(0x7f00000a7fe7)=@known='system.posix_acl_default\x00', &(0x7f0000d63000)=""/42, 0x2a) 2018/02/26 09:23:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000a77965)="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", 0x5a1, 0x48000, &(0x7f0000e3efe4)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f2cf5a)="39d95bedd7489c6b88603f22", 0xc, 0x0, &(0x7f0000b52000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:22 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f000081eea0)={0x18, 0x2, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x2, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:23:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000007ffc)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f000001d000)=0xf62, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000015f41), 0x0, 0x0, &(0x7f0000015fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="901170f3a1da"}, 0x14) r2 = dup(r0) recvfrom$ax25(r2, &(0x7f0000013000)=""/243, 0xb, 0x2000, &(0x7f0000004ff0)={0x3, {"87cde63a1ffefa"}}, 0x10) 2018/02/26 09:23:22 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000b70000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002b3000)='fdinfo\x00') exit(0x0) getdents(r1, &(0x7f00002c6000), 0xbf) 2018/02/26 09:23:22 executing program 6: symlink(&(0x7f0000003ff8)='./file0\x00', &(0x7f0000002ff8)='./file0\x00') lgetxattr(&(0x7f00000e7000)='./file0\x00', &(0x7f00000a7fe7)=@known='system.posix_acl_default\x00', &(0x7f0000d63000)=""/42, 0x2a) 2018/02/26 09:23:22 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f000081eea0)={0x18, 0x2, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@nested={0x4, 0x2, []}]}, 0x18}, 0x1}, 0x0) 2018/02/26 09:23:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, &(0x7f0000f63ffc)=0xfffffffffffffc87) 2018/02/26 09:23:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000014000)={'filter\x00', 0x7, 0x4, 0x3f0, 0x200, 0x0, 0x200, 0x308, 0x308, 0x308, 0x4, &(0x7f000002d000), {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x372], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:23:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000a77965)="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", 0x5a1, 0x48000, &(0x7f0000e3efe4)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f2cf5a)="39d95bedd7489c6b88603f22", 0xc, 0x0, &(0x7f0000b52000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:22 executing program 6: symlink(&(0x7f0000003ff8)='./file0\x00', &(0x7f0000002ff8)='./file0\x00') lgetxattr(&(0x7f00000e7000)='./file0\x00', &(0x7f00000a7fe7)=@known='system.posix_acl_default\x00', &(0x7f0000d63000)=""/42, 0x2a) 2018/02/26 09:23:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000014000)={'filter\x00', 0x7, 0x4, 0x3f0, 0x200, 0x0, 0x200, 0x308, 0x308, 0x308, 0x4, &(0x7f000002d000), {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x372], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:23:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000a77965)="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", 0x5a1, 0x48000, &(0x7f0000e3efe4)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f2cf5a)="39d95bedd7489c6b88603f22", 0xc, 0x0, &(0x7f0000b52000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:22 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000b70000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002b3000)='fdinfo\x00') exit(0x0) getdents(r1, &(0x7f00002c6000), 0xbf) 2018/02/26 09:23:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000014000)={'filter\x00', 0x7, 0x4, 0x3f0, 0x200, 0x0, 0x200, 0x308, 0x308, 0x308, 0x4, &(0x7f000002d000), {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x372], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x440) 2018/02/26 09:23:22 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000b18ff6)='ns/uts\x00') splice(r0, &(0x7f0000178ff8), r0, &(0x7f000000fff8), 0x9, 0x0) 2018/02/26 09:23:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, &(0x7f0000f63ffc)=0xfffffffffffffc87) 2018/02/26 09:23:22 executing program 6: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008bbffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000fe000)='sessionid\x00') exit(0x0) preadv(r1, &(0x7f00007e7fd0)=[{&(0x7f0000d7f000)=""/196, 0xc4}], 0x1, 0x0) 2018/02/26 09:23:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000a77965)="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", 0x5a1, 0x48000, &(0x7f0000e3efe4)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f2cf5a)="39d95bedd7489c6b88603f22", 0xc, 0x0, &(0x7f0000b52000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000007ffc)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f000001d000)=0xf62, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000015f41), 0x0, 0x0, &(0x7f0000015fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="901170f3a1da"}, 0x14) r2 = dup(r0) recvfrom$ax25(r2, &(0x7f0000013000)=""/243, 0xb, 0x2000, &(0x7f0000004ff0)={0x3, {"87cde63a1ffefa"}}, 0x10) 2018/02/26 09:23:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x2, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, &(0x7f0000f63ffc)=0xfffffffffffffc87) 2018/02/26 09:23:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000007ffc)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f000001d000)=0xf62, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000015f41), 0x0, 0x0, &(0x7f0000015fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="901170f3a1da"}, 0x14) r2 = dup(r0) recvfrom$ax25(r2, &(0x7f0000013000)=""/243, 0xb, 0x2000, &(0x7f0000004ff0)={0x3, {"87cde63a1ffefa"}}, 0x10) 2018/02/26 09:23:22 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000b18ff6)='ns/uts\x00') splice(r0, &(0x7f0000178ff8), r0, &(0x7f000000fff8), 0x9, 0x0) 2018/02/26 09:23:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000b18ff6)='ns/uts\x00') splice(r0, &(0x7f0000178ff8), r0, &(0x7f000000fff8), 0x9, 0x0) 2018/02/26 09:23:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000a77965)="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", 0x5a1, 0x48000, &(0x7f0000e3efe4)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f2cf5a)="39d95bedd7489c6b88603f22", 0xc, 0x0, &(0x7f0000b52000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) 2018/02/26 09:23:22 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000b18ff6)='ns/uts\x00') splice(r0, &(0x7f0000178ff8), r0, &(0x7f000000fff8), 0x9, 0x0) 2018/02/26 09:23:22 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000b70000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002b3000)='fdinfo\x00') exit(0x0) getdents(r1, &(0x7f00002c6000), 0xbf) 2018/02/26 09:23:22 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000b70000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002b3000)='fdinfo\x00') exit(0x0) getdents(r1, &(0x7f00002c6000), 0xbf) 2018/02/26 09:23:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000b18ff6)='ns/uts\x00') splice(r0, &(0x7f0000178ff8), r0, &(0x7f000000fff8), 0x9, 0x0) 2018/02/26 09:23:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000007ffc)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f000001d000)=0xf62, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000015f41), 0x0, 0x0, &(0x7f0000015fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="901170f3a1da"}, 0x14) r2 = dup(r0) recvfrom$ax25(r2, &(0x7f0000013000)=""/243, 0xb, 0x2000, &(0x7f0000004ff0)={0x3, {"87cde63a1ffefa"}}, 0x10) 2018/02/26 09:23:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000789fd4)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/02/26 09:23:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000b18ff6)='ns/uts\x00') splice(r0, &(0x7f0000178ff8), r0, &(0x7f000000fff8), 0x9, 0x0) 2018/02/26 09:23:22 executing program 6: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008bbffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000fe000)='sessionid\x00') exit(0x0) preadv(r1, &(0x7f00007e7fd0)=[{&(0x7f0000d7f000)=""/196, 0xc4}], 0x1, 0x0) 2018/02/26 09:23:22 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000b18ff6)='ns/uts\x00') splice(r0, &(0x7f0000178ff8), r0, &(0x7f000000fff8), 0x9, 0x0) 2018/02/26 09:23:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000007ffc)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f000001d000)=0xf62, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000015f41), 0x0, 0x0, &(0x7f0000015fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="901170f3a1da"}, 0x14) r2 = dup(r0) recvfrom$ax25(r2, &(0x7f0000013000)=""/243, 0xb, 0x2000, &(0x7f0000004ff0)={0x3, {"87cde63a1ffefa"}}, 0x10) 2018/02/26 09:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x20000000050, &(0x7f0000f1a000), &(0x7f00009ff000)) 2018/02/26 09:23:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000789fd4)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) 2018/02/26 09:23:22 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000b70000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002b3000)='fdinfo\x00') exit(0x0) getdents(r1, &(0x7f00002c6000), 0xbf) 2018/02/26 09:23:22 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000b70000)=0x0) r1 = syz_open_procfs(r0, &(0x7f00002b3000)='fdinfo\x00') exit(0x0) getdents(r1, &(0x7f00002c6000), 0xbf) 2018/02/26 09:23:22 executing program 6: ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008bbffc)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000fe000)='sessionid\x00') exit(0x0) preadv(r1, &(0x7f00007e7fd0)=[{&(0x7f0000d7f000)=""/196, 0xc4}], 0x1, 0x0) 2018/02/26 09:23:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000007ffc)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f000001d000)=0xf62, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendto$packet(r0, &(0x7f0000015f41), 0x0, 0x0, &(0x7f0000015fec)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="901170f3a1da"}, 0x14) r2 = dup(r0) recvfrom$ax25(r2, &(0x7f0000013000)=""/243, 0xb, 0x2000, &(0x7f0000004ff0)={0x3, {"87cde63a1ffefa"}}, 0x10) 2018/02/26 09:23:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x40000048f, &(0x7f0000789fd4)="8735d96127345deced18b86c09bb2e83c68174708d6db960782f2ea948ddbcc1de84de4442ed43fdb02bf212", 0x2c) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes [ 242.165089] INFO: task syz-executor5:9698 blocked for more than 120 seconds. [ 242.172300] Not tainted 4.4.118-g5f7f76a #24 [ 242.177223] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 242.185179] syz-executor5 D ffff8800b001fae0 29896 9698 3786 0x00000004 [ 242.192571] ffff8800b001fae0 ffff880000000006 ffff8800b2338000 ffffffff8113bd3a [ 242.200550] ffffed0039e42be8 ffff8801cf215f00 ffff8801db21fdb8 ffff8801db21fde0 [ 242.208541] ffff8801db21f4d8 ffff8800b233b000 ffff8800b2338000 0000000000000000 [ 242.216531] Call Trace: [ 242.219093] [] ? __local_bh_enable_ip+0x6a/0xd0 [ 242.225396] [] schedule+0x7a/0x1b0 [ 242.230555] [] __lock_sock+0xf1/0x180 [ 242.236013] [] ? sock_init_data+0xcc0/0xcc0 [ 242.241952] [] ? lock_sock_nested+0x43/0x120 [ 242.247999] [] ? prepare_to_wait_event+0x420/0x420 [ 242.254546] [] ? get_parent_ip+0xd/0x50 [ 242.260149] [] lock_sock_nested+0xf6/0x120 [ 242.266025] [] getorigdst+0xac/0x470 [ 242.271355] [] ? ipv4_print_tuple+0x30/0x30 [ 242.277310] [] ? __ww_mutex_lock_interruptible+0x14d0/0x14d0 [ 242.284723] [] ? mark_held_locks+0xaf/0x100 [ 242.290677] [] ? mutex_unlock+0x9/0x10 [ 242.296190] [] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 242.303258] [] nf_getsockopt+0x6a/0xc0 [ 242.308776] [] ip_getsockopt+0x144/0x1a0 [ 242.314455] [] ? do_ip_getsockopt+0x1530/0x1530 [ 242.320759] [] tcp_getsockopt+0x82/0xd0 [ 242.326361] [] sock_common_getsockopt+0x95/0xd0 [ 242.332660] [] SyS_getsockopt+0x14a/0x230 [ 242.338441] [] ? SyS_setsockopt+0x250/0x250 [ 242.344378] [] ? move_addr_to_kernel+0x50/0x50 [ 242.350592] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 242.357064] [] entry_SYSCALL_64_fastpath+0x1c/0x98 [ 242.363663] 1 lock held by syz-executor5/9698: [ 242.368266] #0: (sk_lock-AF_INET){+.+.+.}, at: [] ip_getsockopt+0x12e/0x1a0 [ 242.377712] Sending NMI to all CPUs: [ 242.381538] NMI backtrace for cpu 0 [ 242.385164] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.118-g5f7f76a #24 [ 242.392159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.401509] task: ffffffff84217840 task.stack: ffffffff84200000 [ 242.407552] RIP: 0010:[] [] native_safe_halt+0x6/0x10 [ 242.415948] RSP: 0018:ffffffff84207dc0 EFLAGS: 00000246 [ 242.421384] RAX: 0000000000000007 RBX: ffffffff847ddac8 RCX: 0000000000000000 [ 242.428647] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff8421810c [ 242.435901] RBP: ffffffff84207dc0 R08: 0000000000000000 R09: 0000000000000000 [ 242.443152] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.450448] R13: fffffbfff070889c R14: ffffffff847ebe38 R15: 0000000000000000 [ 242.457708] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 242.465924] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.471775] CR2: 000000c4243eb000 CR3: 00000000b0326000 CR4: 0000000000160670 [ 242.479045] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.486314] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.493554] Stack: [ 242.495702] ffffffff84207df8 ffffffff81027e85 ffffffff84208000 ffffffff847ddac8 [ 242.503205] fffffbfff070889c ffffffff847ebe38 0000000000000000 ffffffff84207e08 [ 242.510737] ffffffff810293fa ffffffff84207e20 ffffffff81221468 dffffc0000000000 [ 242.518264] Call Trace: [ 242.520838] [] default_idle+0x55/0x3c0 [ 242.526368] [] arch_cpu_idle+0xa/0x10 [ 242.531791] [] default_idle_call+0x48/0x70 [ 242.537666] [] cpu_startup_entry+0x5fd/0x8f0 [ 242.543696] [] ? _raw_spin_unlock_irqrestore+0x5a/0x70 [ 242.550616] [] ? call_cpuidle+0xe0/0xe0 [ 242.556227] [] rest_init+0x189/0x190 [ 242.561556] [] start_kernel+0x6b9/0x6ee [ 242.567176] [] ? thread_stack_cache_init+0xb/0xb [ 242.573561] [] ? early_idt_handler_array+0x120/0x120 [ 242.580309] [] ? early_idt_handler_array+0x120/0x120 [ 242.587055] [] x86_64_start_reservations+0x2a/0x2c [ 242.593610] [] x86_64_start_kernel+0x140/0x163 [ 242.599830] Code: 00 00 00 00 00 55 48 89 e5 fa 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb f4 <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 e5 f4 5d c3 66 0f 1f 84 [ 242.618813] NMI backtrace for cpu 1 [ 242.622408] CPU: 1 PID: 485 Comm: khungtaskd Not tainted 4.4.118-g5f7f76a #24 [ 242.629674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.639028] task: ffff8800bac84800 task.stack: ffff8800bb228000 [ 242.645088] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1a0 [ 242.653812] RSP: 0018:ffff8800bb22fcb8 EFLAGS: 00000046 [ 242.659344] RAX: 0000000003000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 242.666607] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fb300 [ 242.673849] RBP: ffff8800bb22fce0 R08: 0000000000000001 R09: 0000000000000000 [ 242.681117] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000246 [ 242.688390] R13: 0000000000000003 R14: ffffffff8426f420 R15: 0000000000000002 [ 242.695652] FS: 0000000000000000(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 242.703849] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.709721] CR2: 00007f9801302000 CR3: 00000000b0326000 CR4: 0000000000160670 [ 242.716987] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.724232] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.731490] Stack: [ 242.733609] ffffffff8426f420 ffffffff847ef9c0 fffffbfff08fd9ec dffffc0000000000 [ 242.741144] ffff8801db31bca0 ffff8800bb22fd00 ffffffff810b999b ffffffff839f63c0 [ 242.748667] 0000000000000003 ffff8800bb22fd60 ffffffff81d0ef94 ffffffff8141b013 [ 242.756186] Call Trace: [ 242.758738] [] nmi_raise_cpu_backtrace+0x5b/0x70 [ 242.765137] [] nmi_trigger_all_cpu_backtrace+0x4a4/0x550 [ 242.772209] [] ? print_lock+0xab/0xae [ 242.777644] [] ? irq_force_complete_move+0x3b0/0x3b0 [ 242.784364] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 242.791369] [] watchdog+0x6fa/0xae0 [ 242.796635] [] ? watchdog+0xc3/0xae0 [ 242.801970] [] kthread+0x268/0x300 [ 242.807153] [] ? reset_hung_task_detector+0x20/0x20 [ 242.813790] [] ? kthread_create_on_node+0x400/0x400 [ 242.820445] [] ? kthread_create_on_node+0x400/0x400 [ 242.827104] [] ret_from_fork+0x55/0x80 [ 242.832612] [] ? kthread_create_on_node+0x400/0x400 [ 242.839275] Code: b3 5f ff f6 c4 10 75 e1 44 89 e8 c1 e0 18 89 04 25 10 b3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 b3 5f ff <41> f7 c4 00 02 00 00 74 1a e8 6b 2f 17 00 4c 89 e7 57 9d 0f 1f [ 242.858405] Kernel panic - not syncing: hung_task: blocked tasks [ 242.864557] CPU: 0 PID: 485 Comm: khungtaskd Not tainted 4.4.118-g5f7f76a #24 [ 242.871797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.881116] 0000000000000000 b580ff90acdc8eef ffff8800bb22fca8 ffffffff81d0402d [ 242.889085] ffffffff83883080 ffff8800bb22fd80 dffffc0000000000 7fffffffffffffff [ 242.897059] ffff8800af8bcc48 ffff8800bb22fd70 ffffffff8141aaea 0000000041b58ab3 [ 242.905016] Call Trace: [ 242.907578] [] dump_stack+0xc1/0x124 [ 242.912914] [] panic+0x1aa/0x388 [ 242.917899] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 242.924792] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 242.932033] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 242.939276] [] watchdog+0x70b/0xae0 [ 242.944517] [] ? watchdog+0xc3/0xae0 [ 242.949847] [] kthread+0x268/0x300 [ 242.955010] [] ? reset_hung_task_detector+0x20/0x20 [ 242.961640] [] ? kthread_create_on_node+0x400/0x400 [ 242.968275] [] ? kthread_create_on_node+0x400/0x400 [ 242.974906] [] ret_from_fork+0x55/0x80 [ 242.980410] [] ? kthread_create_on_node+0x400/0x400 [ 242.987498] Dumping ftrace buffer: [ 242.991048] (ftrace buffer empty) [ 242.994734] Kernel Offset: disabled [ 242.998341] Rebooting in 86400 seconds..